Removed rpms ============ - crash-eppic - crash-kmp-rt - cuneiform - gnu10-compilers-hpc - gnu10-compilers-hpc-devel - gnu10-compilers-hpc-macros-devel - gnu11-compilers-hpc - gnu11-compilers-hpc-devel - gnu11-compilers-hpc-macros-devel - gnu9-compilers-hpc - gnu9-compilers-hpc-devel - gnu9-compilers-hpc-macros-devel - imb-gnu-openmpi2-hpc - imb-gnu-openmpi3-hpc - imb-openmpi2 - imb-openmpi3 - imb_2021_3-gnu-openmpi2-hpc - imb_2021_3-gnu-openmpi3-hpc - kernel-livepatch-6_4_0-150600_1-default - libcuneiform-devel - libcuneiform1 - libixion-0_17-0 - libopenmpi_4_1_4-gnu-hpc - liborcus-0_17-0 - mpiP-gnu-openmpi3-hpc - mpiP-gnu-openmpi3-hpc-devel - mpiP-gnu-openmpi3-hpc-doc - mpiP_3_5-gnu-openmpi3-hpc - mpiP_3_5-gnu-openmpi3-hpc-devel - mpiP_3_5-gnu-openmpi3-hpc-devel-static - mpiP_3_5-gnu-openmpi3-hpc-doc - mpitests-mvapich2-psm - mpitests-mvapich2-psm-gnu-hpc - mpitests-openmpi - mpitests-openmpi1-gnu-hpc - mpitests-openmpi2 - mpitests-openmpi2-gnu-hpc - mpitests-openmpi3 - mpitests-openmpi3-gnu-hpc - mvapich2-psm - mvapich2-psm-devel - mvapich2-psm-devel-static - mvapich2-psm-doc - mvapich2-psm-gnu-hpc - mvapich2-psm-gnu-hpc-devel - mvapich2-psm-gnu-hpc-doc - mvapich2-psm-gnu-hpc-macros-devel - mvapich2-psm_2_3_7-gnu-hpc - mvapich2-psm_2_3_7-gnu-hpc-devel - mvapich2-psm_2_3_7-gnu-hpc-devel-static - mvapich2-psm_2_3_7-gnu-hpc-doc - mvapich2-psm_2_3_7-gnu-hpc-macros-devel - nss-myhostname - nss-myhostname-32bit - nss-systemd - openmpi_4_1_4-gnu-hpc - openmpi_4_1_4-gnu-hpc-devel - openmpi_4_1_4-gnu-hpc-devel-static - openmpi_4_1_4-gnu-hpc-docs - openmpi_4_1_4-gnu-hpc-macros-devel - openmpi_4_1_4-gnu-hpc-testsuite - python3-vobject - python3-yarb - systemd-sysvinit - uyuni-proxy-systemd-services Added rpms ========== - budgie-app-launcher-applet - budgie-applications-menu-applet - budgie-brightness-controller-applet - budgie-clockworks-applet - budgie-control-center - budgie-control-center-devel - budgie-control-center-lang - budgie-countdown-applet - budgie-dropby-applet - budgie-extras - budgie-extras-daemon - budgie-extras-lang - budgie-fuzzyclock-applet - budgie-hotcorners-applet - budgie-kangaroo-applet - budgie-keyboard-autoswitch-applet - budgie-network-manager-applet - budgie-previews - budgie-quickchar - budgie-quicknote-applet - budgie-recentlyused-applet - budgie-rotation-lock-applet - budgie-showtime-applet - budgie-takeabreak-applet - budgie-trash-applet - budgie-visualspace-applet - budgie-wallstreet - budgie-weathershow-applet - budgie-window-shuffler - budgie-workspace-stopwatch-applet - budgie-workspace-wallpaper-applet - gnu13-compilers-hpc - gnu13-compilers-hpc-devel - gnu13-compilers-hpc-macros-devel - go1.21-openssl - go1.21-openssl-doc - go1.21-openssl-race - ibdev2netdev - libflux0_195_1 - libixion-0_18-0 - libmana1 - libopenmpi_4_1_6-gnu-hpc - liborcus-0_18-0 - libversion - libversion-devel - libversion1 - libvpl-samples - libzopfli1-32bit - libzopflipng1-32bit - open-vmdk - openmpi_4_1_6-gnu-hpc - openmpi_4_1_6-gnu-hpc-devel - openmpi_4_1_6-gnu-hpc-devel-static - openmpi_4_1_6-gnu-hpc-docs - openmpi_4_1_6-gnu-hpc-macros-devel - openmpi_4_1_6-gnu-hpc-testsuite - php8-memcached - postgresql16 - postgresql16-contrib - postgresql16-devel - postgresql16-devel-mini - postgresql16-docs - postgresql16-llvmjit - postgresql16-llvmjit-devel - postgresql16-plperl - postgresql16-plpython - postgresql16-pltcl - postgresql16-server - postgresql16-server-devel - postgresql16-test - python-tqdm-bash-completion - python3-flask-jwt-extended - python3-libversion - python3-salt-testsuite - python311-CommonMark - python311-Cycler - python311-FormEncode - python311-Paver - python311-PyJWT - python311-SecretStorage - python311-argcomplete - python311-astroid - python311-asttokens - python311-astunparse - python311-backcall - python311-beniget - python311-bleach - python311-blessings - python311-cached-property - python311-cachetools - python311-capturer - python311-cmarkgfm - python311-cogapp - python311-colorama - python311-coloredlogs - python311-configobj - python311-configshell-fb - python311-contourpy - python311-cppy - python311-dmidecode - python311-dragonmapper - python311-ecdsa - python311-executing - python311-fastimport - python311-fixtures - python311-fluidity-sm - python311-fs - python311-furl - python311-future - python311-gast - python311-gobject - python311-gobject-Gdk - python311-gobject-cairo - python311-gobject-devel - python311-google-auth - python311-gssapi - python311-hanzidentifier - python311-hatch - python311-humanfriendly - python311-invocations - python311-invoke - python311-jedi - python311-jeepney - python311-jsonpatch - python311-k5test - python311-keyring - python311-kiwisolver - python311-lazy-object-proxy - python311-lexicon - python311-linecache2 - python311-littleutils - python311-loguru - python311-maxminddb - python311-munch - python311-munkres - python311-netifaces - python311-oauthlib - python311-opentelemetry-api - python311-orderedmultidict - python311-paramiko - python311-pbr - python311-pickleshare - python311-pipx - python311-pkginfo - python311-ply - python311-portalocker - python311-portend - python311-prettytable - python311-prometheus-client - python311-prompt_toolkit - python311-psycopg2 - python311-pure-eval - python311-purl - python311-pycairo - python311-pycairo-devel - python311-pyftpdlib - python311-pyinotify - python311-pylibmc - python311-pymemcache - python311-pyperclip - python311-pyproject-metadata - python311-pysendfile - python311-pytest-lazy-fixture - python311-pytest-localserver - python311-pytest-randomly - python311-pytest-relaxed - python311-python-magic - python311-python-mimeparse - python311-pytoml - python311-pyu2f - python311-pyudev - python311-pyxdg - python311-readme_renderer - python311-releases - python311-requests-futures - python311-requests-mock - python311-requests-oauthlib - python311-rfc3986 - python311-rsa - python311-rtslib-fb - python311-scandir - python311-shellingham - python311-smartypants - python311-sphinxcontrib - python311-sphinxcontrib-apidoc - python311-stack-data - python311-tabulate - python311-tempora - python311-testresources - python311-testscenarios - python311-testtools - python311-tomlkit - python311-tornado - python311-tox - python311-tqdm - python311-traceback2 - python311-traitlets - python311-twine - python311-typeguard - python311-urwid - python311-userpath - python311-verboselogs - python311-vobject - python311-wcwidth - python311-websocket-client - python311-zhon - python311-zopfli - python311-zstd - systemd-boot - systemd-homed - systemd-sysvcompat Package Source Changes ====================== MozillaFirefox +- Firefox Extended Support Release 115.5.0 ESR + Placeholder changelog-entry (bsc#1217230) + - Placeholder changelog-entry (bsc#1216338) + * Fixed: Various security fixes and other quality improvements. + MFSA 2023-46 (bsc#1216338) + * CVE-2023-5721 (bmo#1830820) + Queued up rendering could have allowed websites to clickjack + * CVE-2023-5732 (bmo#1690979, bmo#1836962) + Address bar spoofing via bidirectional characters + * CVE-2023-5724 (bmo#1836705) + Large WebGL draw could have led to a crash + * CVE-2023-5725 (bmo#1845739) + WebExtensions could open arbitrary URLs + * CVE-2023-5726 (bmo#1846205) + Full screen notification obscured by file open dialog on + macOS + * CVE-2023-5727 (bmo#1847180) + Download Protections were bypassed by .msix, .msixbundle, + .appx, and .appxbundle files on Windows + * CVE-2023-5728 (bmo#1852729) + Improper object tracking during GC in the JavaScript engine + could have led to a crash. + * CVE-2023-5730 (bmo#1836607, bmo#1840918, bmo#1848694, + bmo#1848833, bmo#1850191, bmo#1850259, bmo#1852596, + bmo#1853201, bmo#1854002, bmo#1855306, bmo#1855640, + bmo#1856695) + Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, + and Thunderbird 115.4.1 alsa +- Backport upstream fixes for sequencer and mixer: + 0006-seq-Fix-invalid-sanity-check-in-snd_seq_set_input_bu.patch + 0007-mixer-simple-Support-dB-TLVs-for-CTL_SINGLE-controls.patch + 0008-seq-Clear-UMP-event-flag-for-legacy-apps.patch + 0009-seq-Simplify-snd_seq_extract_output.patch + 0010-seq-Check-protocol-compatibility-with-the-current-ve.patch +- Clean up spec file + +- Fix symbol version: + 0005-seq-Fix-typos-in-symbol-version-definitions.patch + apache-ivy +- Added patch: + * apache-ivy-pack200.patch + + conditionally apply to allow building against standalone + pack200 implementation + +- Added patch: + * apache-ivy-publication-date.patch + + Use SOURCE_DATE_EPOCH for publication date in ivy artifacts + +- Upgrade to version 2.5.2 (bsc#1214422) + * Fixes: + + ivy:retrieve could fail because of a 'NullPointerException' + (jira:IVY-1641[]) + + reading POMs may loose dependencies when multiple Maven + dependencies only differ in 'classifier' (jira:IVY-1642[]) + + CVE-2022-46751: Apache Ivy Is Vulnerable to XML External + Entity Injections + apache2 + * Fix CVE-2023-31122 [bsc#1216424] mod_macro buffer over-read + * Added apache2-CVE-2023-31122.patch +- Fix for bsc#1214357: apply the standard httpd content type handling + to responses from the backend. + * Added apache2-bsc1214357-mod_proxy_http2_apply-standard-content-type.patch + +- Fix for SG#65054, bsc#1207399: + Terminate threads before child exit. + * apache2-core-mpm-add-hook-child_stopped-that-gets-called-whe.patch + * apache2-core-prefork-run-new-hook-child_stopped-only-on-clea.patch + * apache2-mod_watchdog-add-assertions-to-cleanup-code.patch + * apache2-mod_watchdog-do-not-call-a-watchdog-instance-for.patch + * apache2-mod_watchdog-replace-the-new-volatile-with-atomic-ac.patch + * apache2-mod_watchdog-use-hook-child_stopping-to-signal-watch.patch + * apache2-mod_watchdog-use-the-child_stopping-and-child_stoppe.patch + * apache2-mpm-winnt-add-running-the-child_stopping-hook.patch + +- Security update: apache2-mod_jk +- Update to version 1.2.49: + Apache + * Retrieve default request id from mod_unique_id. It can also be + taken from an arbitrary environment variable by configuring + "JkRequestIdIndicator". + * Don't delegate the generatation of the response body to httpd + when the status code represents an error if the request used + the HEAD method. + * Only export the main module symbol. Visibility of module + internal symbols led to crashes when conflicting with library + symbols. Based on a patch provided by Josef Čejka. + * Remove support for implicit mapping of requests to workers. + All mappings must now be explicit. + IIS + * Set default request id as a GUID. It can also be taken from an + arbitrary request header by configuring "request_id_header". + * Fix non-empty check for the Translate header. + Common + * Fix compiler warning when initializing and copying fixed + length strings. + * Add a request id to mod_jk log lines. + * Enable configure to find the correct sizes for pid_t and + pthread_t when building on MacOS. + * Fix Clang 15/16 compatability. Pull request #6 provided by + Sam James. + * Improve XSS hardening in status worker. + * Add additional bounds and error checking when reading AJP + messages. + Docs + * Remove support for the Netscape / Sun ONE / Oracle iPlanet Web + Server as the product has been retired. + * Remove links to the old JK2 documentation. The JK2 + documentation is still available, it is just no longer linked + from the current JK documentation. + * Restructure subsections in changelog starting with version + 1.2.45. + -- Security fix: [bsc#1114612, CVE-2018-11759] - * connector path traversal due to mishandled HTTP requests in httpd - * Added patches: - - apache2-mod_jk-1.2.43-lb_retries.patch (to introduce lb_retries) - - apache2-mod_jk-1.2.43-CVE-2018-11759.patch +- Changes for 1.2.47 and 1.2.48 updates: + * Add: Apache: Extend trace level logging of method entry/exit to + aid debugging of request mapping issues. + * Fix: Apache: Fix a bug in the normalization checks that prevented + file based requests, such as SSI file includes, from being processed. + * Fix: Apache: When using JkAutoAlias, ensure that files that include + spaces in their name are accessible. + * Update: Common: Update the documentation to reflect that the source + code for the Apache Tomcat Connectors has moved from Subversion to Git. + * Fix: Common: When using set_session_cookie, ensure that an updated session + cookie is issued if the load-balancer has to failover to a different worker. + * Update: Common: Update config.guess and config.sub from + https://git.savannah.gnu.org/git/config.git. + * Update: Common: Update release script for migration to git. + +- remove useless %check section + +- Update to version 1.2.46 + Fixes: + * Apache: Fix regression in 1.2.44 which resulted in + socket_connect_timeout to be interpreted in units of seconds + instead of milliseconds on platforms that provide poll(). (rjung) + * Security: CVE-2018-11759 Connector path traversal [bsc#1114612] +- Update to version 1.2.45 + Fixes: + * Correct regression in 1.2.44 that broke request handling for + OPTIONS * requests. (rjung) + * Improve path parameter parsing so that the session ID specified + by the session_path worker property for load-balanced workers + can be extracted from a path parameter in any segment of the + URI, rather than only from the final segment. (markt) + * Apache: Improve path parameter handling so that JkStripSession + can remove session IDs that are specified on path parameters in any + segment of the URI rather than only the final segment. (markt) + * IIS: Improve path parameter handling so that strip_session can + remove session IDs that are specified on path parameters in any + segment of the URI rather than only the final segment. (markt) + Updates: + * Apache: Update the documentation to note additional + limitations of the JkAutoAlias directive. (markt) + Code: + * Common: Optimize path parameter handling. (rjung) +- Cleaned with spec-cleaner + +- Update to version 1.2.44 + Updates: + * Remove the Novell Netware make files and Netware specific source + code since there has not been a supported version of Netware + available for over five years. (markt) + * Apache: Update the documentation to use httpd 2.4.x style access + control directives. (markt) + * Update PCRE bundled with the ISAPI redirector to 8.42. (rjung) + * Update config.guess and config.sub from + https://git.savannah.gnu.org/git/config.git. (rjung) + Fixes: + * Common: Use Local, rather than Global, mutexs on Windows to + better support multi-user environments. (markt) + * Apache: Use poll rather than select to avoid the limitations of + select triggering an httpd crash. Patch provided by Koen Wilde. (markt) + * ISAPI: Remove the check that rejects requests that contain path + segments that match WEB-INF or META-INF as it duplicates a check + that Tomcat performs and, because ISAPI does not have visibility of + the current context path, it is impossible to implement this check + without valid requests being rejected. (markt) + * Refactor normalisation of request URIs to a common location and align + the normalisation implementation for mod_jk with that implemented by + Tomcat. (markt) + Add: + * Clarify the behvaiour of lb workers when all ajp13 workers fail with + particular reference to the role of the retries attribute. (markt) + * Add the new load-balancer worker property lb_retries to improve the + control over the number of retries. Based on a patch provided by + Frederik Nosi. (markt) + * Add a note to the documentation that the CollapseSlashes options are + now effectively hard-coded to CollpaseSlashesAll due to the changes + made to align normalization with that implemented in Tomcat. (markt) apache2-mod_wsgi +- Use %posttrans instead of %post while adding the wsgi keyword. + (bsc#1216411) + * In systems where the former apache2-mod_wsgi-python3 is + installed, the removal of the obsoleted apache2-mod_wsgi-python3 + and the installation of the new apache2-mod_wsgi did not + preserve the keyword wsgi in the APACHE_MODULES variable. + avahi +- Add avahi-CVE-2023-38470.patch: Ensure each label is at least one + byte long (bsc#1215947, CVE-2023-38470). + +- Add avahi-CVE-2023-38473.patch: derive alternative host name from + its unescaped version (bsc#1216419 CVE-2023-38473). + bemenu +- Update to 0.6.16: + * docs: add missing option #344 + * docs: Add missing items to manpage #345 + * Add option to exit bemenu using esc in vim binds normal mode #348 + * Evaluate filter first #350 + budgie-desktop-branding +- Update to version 20220829.3: + * fix Gnome Terminal color issues + +- Update to version 20220709.1: + * update Greybird name + +- Update to version 20220627.1: + * make upstream what it should be + * use Papirus icon theme everywhere + cargo-packaging +- Update to version 1.2.0+4: + * macros.cargo: Drop bashisms (#4) + +- Update to version 1.2.0+3: + * rename variable for bitwarden + +- bsc#1212226 - add rust-packaging compat +- Update to version 1.2.0+2: + * Default flags + * Add buildflags + chromium +- Chromium 119.0.6045.159 (boo#1217142) + * CVE-2023-5997: Use after free in Garbage Collection + * CVE-2023-6112: Use after free in Navigation + * Various fixes from internal audits, fuzzing and other initiatives + +- Chromium 119.0.6045.123 (boo#1216978) + * CVE-2023-5996: Use after free in WebAudio +- Chromium 119.0.6045.105 (boo#1216783) + * CVE-2023-5480: Inappropriate implementation in Payments + * CVE-2023-5482: Insufficient data validation in USB + * CVE-2023-5849: Integer overflow in USB + * CVE-2023-5850: Incorrect security UI in Downloads + * CVE-2023-5851: Inappropriate implementation in Downloads + * CVE-2023-5852: Use after free in Printing + * CVE-2023-5853: Incorrect security UI in Downloads + * CVE-2023-5854: Use after free in Profiles + * CVE-2023-5855: Use after free in Reading Mode + * CVE-2023-5856: Use after free in Side Panel + * CVE-2023-5857: Inappropriate implementation in Downloads + * CVE-2023-5858: Inappropriate implementation in WebApp Provider + * CVE-2023-5859: Incorrect security UI in Picture In Picture +- dropped patches: + * chromium-98-gtk4-build.patch + * chromium-118-system-freetype.patch + * chromium-118-no_matching_constructor.patch +- added patches: + * chromium-119-no_matching_constructor.patch + * chromium-119-dont-redefine-ATSPI-version-macros.patch + * chromium-119-nullptr_t-without-namespace-std.patch + * chromium-119-assert.patch + clamav +- Update to 0.103.11 + * Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.12. + * Windows: libjson-c 0.17 compatibility fix. with ssize_t type definition. + * Windows: Update build system to use OpenSSL 3 and PThreads-Win32 v3. +- Update to 0.103.10 + * Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10. + (bsc#1216625, CVE-2023-40477) + clamav-database +- database refresh on 2023-11-20 (bsc#1084929) + +- database refresh on 2023-11-13 (bsc#1084929) + +- database refresh on 2023-11-06 (bsc#1084929) + cmake +- Add '-type f' to cmake.macros (fix boo#1217009) + connman +- Update to 1.42 + * Fix issue with iwd and signal strength calculation. + * Fix issue with iwd and handling service removal. + * Fix issue with iwd and handling new connections. + * Fix issue with handling default online check URL. + * Fix issue with handling nameservers refresh. + * Fix issue with handling proxy from DHCP lease. (bsc#1210395 CVE-2023-28488) + * Fix issue with handling multiple proxies from PAC. + * Fix issue with handling manual time update changes. + * Fix issue with handling invalid gateway routes. + * Fix issue with handling hidden WiFi agent requests. + * Fix issue with handling WiFi SAE authentication failure. + * Fix issue with handling DNS Proxy and TCP server replies. + * Add support for regulatory domain following timezone. + * Add support for localtime configuration option. + * add 0001-scripts-add-missing-header-file.patch +- remove patches + * remove 0001-wispr-Rename-wispr_portal_list-to-wispr_portal_hash.patch + * remove 0002-wispr-Ignore-NULL-proxy.patch + * remove 0003-wispr-Add-reference-counter-to-portal-context.patch + * remove 0004-wispr-Update-portal-context-references.patch + * remove 0005-gweb-Fix-OOB-write-in-received_data.patch + containerized-data-importer +- Update to version 1.58.0 + Release notes https://github.com/kubevirt/containerized-data-importer/releases/tag/v1.58.0 + crmsh +- Update to version 4.5.0+20231010.65aa0a09: + * Fix: report: Pick up tarball suffix dynamically (bsc#1215438) + * Fix: report: Pick 'gzip' as the first compress prog for cross-platform compatibility(bsc#1215438) + * Fix: constants: Add several resource meta attributes (bsc#1215319) + * Fix: upgradeutil: reduce the timeout for getting sequence from remote node (bsc#1213797) + * Dev: corosync: Enable logging.to_logfile + dracut +- Update to version 059+suse.506.gd33b6bef: + * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] (bsc#1217031) + * fix(network): correct network device naming (bsc#1192986) + +- Update to version 059+suse.502.g92237883: + * fix(systemd): add new systemd-tmpfiles-setup-dev-early.service + * revert(suse): fix systemd-sysvinit dependency + +- Update to version 059+suse.499.g2976c52f: + * fix(dracut.spec): do not require libgcrypt20-hmac for dracut-fips (bsc#1216059) + drbd +- drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) + * Add patch + + bsc-1216666-compat-sock-Remove-sendpage-in-favour-of-sendmsg-MSG.patch + +- drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) + * Add patch + + 0008-compat-block-introduce-holder-ops.patch + dtb-aarch64 +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + eth-ff +- Update to v11.5.1.0 + - improved to support SLES 15.5 + - replaced fgrep and egrep with grep -F and grep -E + - improved ethlinkanalysis/ethfabricanalysis to use first enabled + plane when it's not specified + - fixed version comparison issue on install script that happens on + CUDA version components + - improved help text and man page for all tools + +- Update to v11.5.0.0 + - improved ethreport to support more than 256 ports + - improved mpi_apps to still build as much as it can when fortran not available + - improved to support absolute ConfigDir path in mgt_config.xml + - fixed klocwork issues + - improved to support SLES 15.4 + - improved ethreport to support bulk query to reduce execution time + - improved ethreport to get VerdorID in a more stable way + - improved rping and pfctest execution time + - fixed timeout issue on pfctest when one node has "large" number of NICs + - improved ethcabletest and ethfindgood to support fabric plane + - improved mpiperf and mpiperfdeviation to support fabric plane + - improved ethreport with below new features: + - -P/-H: include only persist or hardware data + - -A/-o otherports: include all or other (inactive) ports + - -s: include performance data + - improved node verification to check NIC firmware and driver version + - improved FastFabric TUI to support multiple fabric planes + - limited max processes in pfctest to avoid ssh EOF error + - improved ethudstress to allow specifying port number + - added tool ethbw to monitor BW per NIC + - improved ethhostadmin to allow exiting on 1st failed operation + - enhanced error reporting and handling in rping and pfctest tool + - added support on Intel GPU (ONEAPI-ZE) + - fixed ethextract* tool to include performance data + - code cleanup. removed dead code and tools we do not support. + - updated MpiApps scripts to pass exe params to commands + - updated run_osu5 to provide a current list of benchmarks + - updated get_selected_mpi.sh to work with newer IMPI versions + - fixed MpiApps build script to allow building HPL with Intel MPI and MKL + - improved mpiperf and ethcabletest to support multi-rail + - improved ethreport and related tools to support specifying hostfile via -f + - changed openblas-devel to be optional prereq + - fixed klocwork issues in ethbw + - extended HPL-2.3 building to support different BLAS_TYPE + - enhanced ethscpall to allow copying data with rsync, specifying net interface to use, and tar compression option + - changed FastFabric to setup PFC using software DCB (open lldp) + - renamed FastFabric component "Eth RDMA" to "Eth RoCE" + - added lldpad as prereq + - fixed ethlinkanalysis/ethfabricanalysis to honor the ConfigDir defined in mgt_config + - added rping loopback test and PFC mode check in hostverify + - improved hostverify to support passive mode intel_pstate + - fixed ethcabletest to make -n option works properly + - enhanced ethreport -A to include host ports that have no IP address + - cleaned up ethreport error messages + - enhanced ethbw to support duration argument + - updated man pages for FastFabric tools + - updated man pages for FastFabric tools + - Fixed minor bugs on nodeverify.sh, ethshowallports and ethfindgood + - Improved below tools to support fabric plane + - ethcabletest.sh + - ethshowallports.sh + - ethhostadmin + - Improved to support RHEL 9.1 + - Fixed RV rebuild issue under SLES 15.4 to support Intel GPU + - Improved stability on ethcabletest and ethfindgood + - Added tool dsa_setup to aid creation of DSA devices + - Changed script shebang to use /bin/bash rather than /bin/sh + - Improved ethcapture to use journalctl if rsyslog not installed + - Improved to support Basic-IB package + - Refactoried package build scripts to better support different OSes + - Improved dsa_setup to support shared workqueue + - Cleaned OS detection code +- Refresh eth-ff-add-shebang-for-exp-files.patch +- Drop topology-fix-support-for-disabled-MD5-authentication.patch + which was fixed upstream. + +- Add topology-fix-support-for-disabled-MD5-authentication.patch to fix + compilation issues with net-snmp with disabled MD5 authentication. + exfatprogs +- Fix out-of-bound memory issues in fsck (bsc#1216701, CVE-2023-45897) + * fsck-fix-out-of-bounds-write-in-read_file_dentry_set.patch + fabtests +- Update to 1.20.0 (jsc#PED-5777, jsc#PED-5893, jsc#PED-5889) + - Core + - General bug fixes and code clean-up + - configure.ac: add extra check for 128 bit atomic support + - hmem/synapseai: Refine the error handling and warning + - Introduce FI_ENOMR + - hmem/cuda: fix a bug when calculating aligned size. + - Handle dmabuf for ofi_mr_cache* functions. + - Handle dmabuf flag in ofi_mr_attr_update + - Handle dmabuf for mr_map insert. + - man: Fix the description of virtual address when FI_MR_DMABUF is set + - man: Clarify the defition of FI_OPT_MIN_MULTI_RECV + - hmem/cuda: Add dmabuf fd ops functions + - include/ofi_atomic_queue: Properly align atomic values + - Define fi_av_set_user_id + - Support multiple auth keys per EP + - Simplify restricted-dl feature + - hmem: Only initalize synapseai if device exists + - Add "--enable-profile" option + - windows: Updated config.h + - Add environment variable for selective HMEM initialization + - Add restricted dlopen flag to configure options + - hmem: generalize the use of OFI_HMEM_DATA to non-cuda iface + - hmem: fail cuda_dev_register if gdrcopy is not enabled + - Add 1.7 ABI compat + - Define fi_domain_attr::max_ep_auth_key + - hmem: Add new op to hmem_ops for getting dmabuf fd + - hmem/cuda: Update cuda_gdrcopy_dev_register's signature + - mr_cache: Define ofi_mr_info::flags + - Add ABI compat for fi_cq_err_entry::src_addr + - Define fi_cq_err_entry::src_addr + - Add base_addr to fi_mr_dmabuf + - hmem: Set FI_HMEM_HOST_ALLOC for ze addr valid + - hmem: Support dev reg with FI_HMEM_ZE + - tostr: Added fi_tostr() for data type struct fi_cq_err_entry. + - hmem_ze: fix incorrect device id in copy function + - Introduce new profiling interface for low-level statistics + - hmem: Support dev reg with FI_HMEM_CUDA + - hmem: Support dev reg with FI_HMEM_ROCR + - hmem: Support dev reg with FI_HMEM_SYSTEM + - hmem: Define optimized HMEM memcpy APIs + - Implement memhooks atfork child handler + - hmem: Support ofi_hmem_get_base_addr with sys mem + - hmem: Add length field to ofi_hmem_get_base_addr + - mr_cache: Improve cache hit rate + - mr_cache: Purge dead regions in find + - mr_cache: Update find to remove invalid MR entries + - mr_cache: Update find with MM valid check + - Add direct support for dma-buf memory registration + - man/fi_tagged: Remove the peek for data ability + - indexer: Add byte idx abstraction + - Add missing FI_REMOTE_CQ_DATA for fi_inject_writedata + - Add configure flags for more sanitizers + - Fix fi_peer man page inconsistency + - include/fi_peer: Add cq_data to rx_entry, allow peer to modify on unexp + - Add XPMEM support + - EFA + - General bug fix and code clean-up + - Do not abort on all deprecated env vars + - Onboard fi_mr_dmabuf API in mem reg ops. + - Try registering cuda memory via dmabuf when checking p2p + - Introduce HAVE_EFA_DMABUF_MR macro in configure + - Add read nack protocol docs + - Receiver send NACK if runt read fails with ENOMR + - Sender switch to long CTS protocol if runt read fails with ENOMR + - Receiver send NACK if long read fails with ENOMR + - Update efa_rdm_rxe_map_remove to accept msg_id and addr + - Sender switch to long CTS protocol if long read fails with ENOMR + - Introduce new READ_NACK feature + - Use SHM's full inject size + - Add testing for small messages without inject + - Enable inject rdma write + - Use bounce buffer for 0 byte writes + - Onboard ofi_hmem_dev_register API + - Update cuda_gdrcopy_dev_register's signature + - Allocate pke_vec, recv_wr_vec, sge_vec from heap + - Close shm resource when it is disabled in ep + - Disable RUNTING for Neuron + - Move cuda-sync-memops from MR to EP + - Do not insert shm av inside efa progress engine + - Enable shm when FI_HMEM and FI_ATOMIC are requested + - Adjust posted receive size to pkt_size + - Do not create SHM peer when SHM is disabled + - Use correct threading model for shm + - Restrict RDMA read to compatible EFA devices + - Add EFA device version to handshake + - Add missing locks in efa_cntr_wait. + - Add writedata RNR fabtest + - Handle RNRs from RDMA writedata + - Check opt_len in efa_rdm_ep_getopt + - Use correct tx/rx op_flags for shm + - Hooks + - dmabuf: Initialize fd to supress compiler warning + - trace: Add log on FI_VAR_UNEXP_MSG_CNT when enabled. + - trace: Fixed trace log format on some attributes. + - OPX + - Fix compiler warnings + - PSM3 + - Fix compiler warnings + - Update provider to sync with IEFS 11.5.1.1.1 + - RXM + - Remove unused function + - Use gdrcopy in rma when emulating injection + - Use gdrcopy in eager send/recv + - Add hmem gdrcopy functions + - Remove unused dynamic rbuf support + - SHM + - General bug fixes and cleanup + - Add ofi_buf_alloc error handling + - Only copy header + msg on unexpected path + - Add FI_HMEM atomic support + - Add memory barrier before updating resp for atomic + - Add more error output + - Reduce atomic locking with ofi_mr_map_verify + - Only increment tx cntr when inject rma succeeded. + - Use peer cntr inc ops in smr_progress_cmd + - Allow for inject protocol to buffer more unexpected messages + - Change pending fs to bufpool to allow it to grow + - Add unexpected SAR buffering + - Use generic acronym for shm cap + - Move CMA to use the p2p infrastructure + - Add p2p abstraction + - Load DSA dependency dynamically + - Replace tx_lock with ep_lock + - Calculate comp vars when writing completion + - Move progress_sar above progress_cmd + - Rename SAR status enum to be more clear + - Make SAR protocol handle 0 byte transfer. + - Move selection logic to smr_select_proto() + - Sockets + - Fix compiler warnings + - Fix provider name and api version in returned fi_info struct + - TCP + - Add profiling interface support + - Pass through rdm_ep flags to msg eps + - Derive cq flags from op and msg flags + - Do not progress ep that is disconnected + - Set FI_MULTI_RECV for last completed RX slice + - Return an error if invalid sequence number received + - xnet_progress_rx() must only be called when connected + - Reset ep->rx_avail to 0 after RX queue is flushed + - Disable the EP if an error is detected for zero-copy + - Add debug tracking of transfer entries + - Negotiate support for rendezvous + - Add rendezvous protocol option + - Generalize xnet_send_ack + - Flatten protocol header definitions + - Remove unused dynamic rbuf support + - Define tcp specific protocol ops + - Remove unneeded and incorrect rx_entry init code + - UCX + - Add FI_HMEM support + - Initialize ep_flush to 1 + - Util + - General bug fixes + - memhooks: Fix a bug when calculating mprotect region + - Check the return value of ofi_genlock_init() + - Update checks for FI_AV_AUTH_KEY + - Define domain primary and secondary caps + - Add profiling util functions + - Update util_cq to support err_data + - Update ofi_cq_readerr to use new memcpy + - Update ofi_cq_err_memcpy to handle err_data + - Zero util cancel err entry + - Move FI_REMOTE/LOCAL_COMM to secondary caps + - Alter domain max_ep_auth_key + - Add domain checks for max_ep_auth_key + - Revert util_cntr->ep_list_lock to ofi_mutex + - Add NIC FID functions to ofi.h + - Add EP and domain auth key checking + - Add bounds checks to ibuf get + - Define dlist_first_entry_or_null + - Update util_getinfo to dup auth_key + - Revert util_av, util_cq and util_cntr to mutex + - Add missing calls to (de)initialize monitor's mutexes + - Avoid attempting to cleanup an uninitialized MR cache + - Rename ofi_mr_info fields + - Add rv64g support to memory hooks + - Verbs + - Windows: Check error code from GetPrivateData + - Add missing lock to protect SRX + - Add synapseai dmabuf mr support + - Bug fix for matching domain name with device name + - Windows: Fetch rejected connection data + - Add support for DMA-buf memory registration + - Windows: Fix use-after-free in case of failure in fi_listen + - Windows: Map ND request type to ibverbs opcode + - Fix memory leak when creating EQ with unsupported wait object + - Track ep state to prevent duplicate shutdown events + - Fabtests + - Update man page + - pytests/efa: onboard dmabuf argument for test_mr + - pytest: make do_dmabuf_reg_for_hmem an cmdline argument + - Bump Libfabric API version. + - mr_test: Add dmabuf support + - Introduce ft_get_dmabuf_from_iov + - unexpected_msg: Use ft_reg_mr to register memory + - pytest: Allow registering mr with dmabuf + - Add dmabuf support to ft_reg_mr + - Add dmabuf ops for cuda. + - Test max inject size + - Add FI_HMEM support to fi_rdm_rma_event and fi_rdm tests + - memcopy-xe: Fix data verification error for device buffer + - dmabuf-rdma: Increase the number of NICs that can be tested + - dmabuf-rdma: Remove redundant libze_ops definition + - fi-mr-reg-xe: Skip native dmabuf reg test for system memory + - Check if fi_info is returned correctly in case of FI_CONNREQ + - cq_data: relax CQ data validation to cq_data_size + - Add ZE host alloc function + - Use common device host buffer for check_buf + - hmem_ze: allocate one cq and cl on init + - fi-mr-reg-xe: Add testing for dmabuf registration + - scripts: use yaml safe_load + - macos: Fix build error with clang + - multinode: Use FI_DELIVERY_COMPLETE for 'barrier' + - Handle partial read scenario for fi_xe_rdmabw test For cross node tests + - pytest/efa: add cuda memory marker + - pytest/efa: Skip some configuration for unexp msg test on neuron. + - runfabtests.py: ignore error due to no tests are collected. + - pytest/efa: extend unexpected msg test range + - pytest/shm: extend unexpected msg test range + - pytest: Allow running shm fabtests in parallel + - unexpected_msg.c: Allow running the test with FI_DELIVERY_COMPLETE + - runfabtests.sh: run fi_unexpected_msg with data validation + - pytest/shm: Extend test_unexpected_message + - unexpected_msg: Make tx/rx_size large enough + - pytest/shm: Extend shm's rma bw test + - Update shm.exclude + +- Update to 1.19.0 + - Core + - General code cleanup and restructuring + - Add ofi_hmem_any_ipc_enabled() + - ofi_consume_iov allows 0-byte consume + - ofi_consume_iov consistency + - ofi_indexer: return error code when iterating + - getinfo: Add post filters for domain and fabric names + - Filter loopback device if iface is specified + - bsock: Fix error checking for -EAGAIN + - windows/osd: Remove unneeded check to silence coverity + - windows/osd: Move variable declaration to silence coverity + - Introduce gdrcopy awareness to hmem copy + - mr/cache: Fix fi_mr_info initialization + - hmem_cuda: remove gdrcopy from cuda hmem copy path + - iouring: Fix wrong indent in ofi_sockapi_accept_uring() + - Implement ofi_sockctx_uring_poll_add() + - hmem: introduce gdrcopy from/to cuda iov functions + - hmem: Deprecate `FI_HMEM_CUDA_ENABLE_XFER` + - hmem_cuda: Restrict CUDA IPC based on peer accessibility + - hmem_cuda: Log number of CUDA devices detected + - hmem_cuda: Refactor global variables + - tostr: Remove the extra dir "shared/" from "include/" and "src/" . + - hmem_ze: fix ZE is valid check + - hmem_rocr: fix offset calculation + - hmem_rocr: use ofi spinlock functions + - hmem_rocr: minor fixes + - hmem_neuron: convert warn to info for nrt_get_dmabuf_fd not found + - hmem_neuron: check existance of neuron devices during initialization + - tostr: Moved Windows functions in shared/ofi_str.c to windows/osd.h + - tostr: Add helper functions ofi_tostr_size() and ofi_tostr_count(). + - EFA + - Onboard Peer API, use shm provider as a peer provider + - Uses util SRX framework in shared receive procedures. + - Register shm MR with hmem_data, allow shm to use gdrcopy for cuda data movement + - Finish the refactor for rxr squash. + - Use rdma-core WR API for send requests + - Check optlen in getopt call + - Fix the rdma-read support check in RMA and MSG operations + - Optimize ep lock usage + - Use an internal fi_mr_attr for memory registration + - Hooks + - Init field in mr_attr to silence coverity + - Add profiling hook provider + - Rename cq hooking functions' names + - Added trace for resource creation operations + - OPX + - Initialize ofi_mr_info + - Fix dput credit check + - Only allocate replay buffer if psn is valid + - Support SHM Intra-node communication between single server HFI devices + - Fix incorrect packet size in packet header when sending CTS packet + - Added check to address Coverity scan defect + - Add multi-entry caching to TID rendezvous + - Fall back to default domain name for TID fabric + - Properly handle multiple IOVs in fi_opx_tsendmsg + - Fix OPX Rzv RTS receive operation SHM error (DAOS-related) + - Fix non-tagged sends may incorrectly set FI_TAGGED in send completions + - Add more info to reliability IOV buffer validation check + - Move dput packet build functions to new inline include + - Use fi_mr_attr in fi_opx_mr + - Disable Pre-NAKing by default, throttle until all outstanding replays ACK'd + - Fix reliability bug when NAKing the last PSN + - Update HeaderQ Register more frequently + - No rbuf_wrap needed for expected receive (TID) + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Observability: Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Peer + - Add cq_data to rx_entry, allow peer to modify on unexp + - Introduce peer cntr API + - Add foreach_unspec_addr API + - Add size as an input of the get_tag + - PSM3 + - Sync with IEFS 11.5.0.0.172 + - SHM + - Only poll IPC list when ROCR IPC is enabled + - Allow for SAR and inject protocol to buffer more unexpected messages + - Remove unused sar fields + - Make SAR protocol handle 0 byte transfer + - Load DSA dependency dynamically + - Change recv entry freestack into bufpool + - Remove shm signal + - Use util peer cntr implementation + - Make SHM default to domain level threading level + - Replace internal shared receive implementation with util_srx + - Lock entire progress loop + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Do not use inline/inject for read op + - Allow shm to use gdrcopy + - Refactor protocol selection code + - Init map fi addrs to FI_ADDR_NOTAVAIL + - TCP + - General code cleanups + - Restrict which EPs can be opened per domain + - Increase CM error debug output + - Avoid calling close() on an invalid socket after accept error + - Mark the EP as disconnected before flushing the queues + - Add assertion failures for xnet_{monitor,halt}_sock + - Disable ofi_dynpoll_wait() for non-blocking progress + - Move PEP pollin operations to io_uring + - Move EP poll operations to io_uring + - Early exit if ofi_bsock_flush() has operation in progress + - Implement pollin sockctx in bsock + - Add missing call to xnet_submit_uring() + - Add return error to xnet_update_pollflag() + - Remove the cancel sockctx from the EP structure + - Move io_uring cqe from the stack to progress struct + - Reduce stack size for epoll event array + - handle NULL av in xnet_freeall_conns() + - UCX + - Publish FI_LOCAL_COMM and FI_REMOTE_COMM capabilities + - Fix configure error with newer MOFED + - Fix segfault in unsignalled completions + - Util + - Add FI_PEER support to util counter + - Refactor the usage of cntrs + - Change util_ep to be a genlock + - Add util shared receive implementation + - Update log message for invalid AV type message + - Fix fi_mr_info initialization + - Add peer ID to MR cache + - Store hmem_data in ofi_mr_map + - Split the cq progress and reading entries in ofi_cq_readfrom + - Verbs + - Add event lock to EQ to serialize closing ep + - Remove saved_wc_list and use CQ directly + - Consolidate peer_mem and dmabuf support check + - Fix vrb_add_credits signature + - Introduce new progress engine structure + - Simplify (and correct) locking around progress operations + - General code restructuring + - Fabtests + - Fix reading addressing options + - Allow to change only the OOB address + - Allow to use FI_ADDR_STR with -F + - Fix bw buffer utilization + - Separate RX and RMA counters + - Fix tx counter with RMA + - Add FI_CONTEXT mode to rdm_cntr_pingpong + - Add HMEM support to fi_unexpected_msg test + - Fix array OOB during fabtest list parsing + - Enable shm tagged_peek test + - Fix windows build warnings + - Make tx_buf and rx_buf aligned to 64 bytes by default + - Fix windows build warnings for sscanf + - Use dummy ft_pin_core on macOS + - Fix some header includes + - sock_test: Do not use epoll if not available + - recv_cancel: initialize error entry + - Fix wrong size used to allocate tx_msg_buf + - unexpected: change defaults to support tcp + - unexpected: add unknown unexpected peer test + - Enable a list of arbitrary message sizes + - Enabled data validation for rma read & write + - bw_rma operates on distinct buffer offsets + - ft_post_rma issues reads from remote's tx_buf + - General code cleanup and restructuring + - rdm_tagged_peek: fix race condition synchronization + - Add FI_LOCAL_COMM/FI_REMOTE_COMM presence check to fi_getinfo_test + - Correct ft_exchange_keys in prefix-mode + - Make rdm_tagged_peek test more general + - Add unit test for fi_setopt + +- Drop support for obsolete TrueScale (bsc#1212146) + +- Update to 1.18.1 + - Core + - Fix build warning for ofi_dynpoll_get_fd + - EFA + - Handle 0-byte writes + - Apply byte_in_order_128_byte for all memory type + - Increase default shm_av_size to 256 + - Force handshake before selecting rtm for non-system ifaces. + - Only select readbase_rtm when both sides support rdma-read + - Bugfix for initializing SHM offload + - Correct CPPFLAGS during configure + - Make setopt support sendrecv aligned 128 bytes + - Make data size to be 128 byte multiples for in-order aligned send/recv + - prepare local read pkt entry for in-order aligned send/recv. + - Disable gdrcopy and cudamemcpy for in-order aligned recv. + - Increase the pad size in rxr_pkt_entry + - Make readcopy pkt pool 128 byte aligned + - Introduce alignment to support in order aligned ops + - Fix a bug when calling ibv_query_qp_data_in_order + - RMA operations will ensure FI_ATOMIC cap + - RMA operations will ensure FI_RMA cap + - Unittest atomics without FI_ATOMIC cap. + - Unittest RMA without FI_RMA cap. + - Refactor pkt_entry assignment in poll_ibv loop + - Fixes for RDMA Write and Writedata + - RXM + - Revert rxm util peer CQ support + - Fix credit size parameter for flow ctrl + - SHM + - Fix DSA enable + - Assert read op and inject proto are mutually exclusive + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Signal peer when peer is out of resources + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Fix resource leak reported by coverity + - Switch cmd_ctx pool from freestack to bufpool + - Add iface parameter to smr_select_proto + - TCP + - Fix spinning on fi_trywait() + - Handle truncation of active message + - Handle prefetched data after reporting ETRUNC error + - Progress all ep's on unexp_msg_list when posting recv + - Removed unused saved_msg::ep field to fix assert + - Continue receiving after truncation error + - Create function to allocate internal msg buffer + - Add runtime setting for max saved message size + - Increase default max_saved value + - Dynamically allocate large saved Rx buffers + - Separate the max inject and recv buf size + - Remove 1-line xnet_cq_add_progress function + - Changed default wait object to epoll + - Handle case where epoll isn't natively supported + - Hold domain lock while deregistering memory + - Rename DL package from libnet to libtcp + - UCX + - Align the provider version with the libfabric version + - Verbs + - Delay device initialization to when fi_getinfo is called + - Consolidate peer_mem and dmabuf support check + - verbs_nd: Init len to 0 for WCSGetProviderPath call + - verbs_nd: Verify CQs are valid in rdma_create_qp + - verbs_nd: Initialize ibv_wc fields + - verbs_nd: Release lock in network direct error paths + - Fix vrb_add_credits signature + - Fix credit size parameter for flow ctrl + - Recover RXM connection from verbs QP in error state + - Fabtests + - Add ze-dlopen functions to component tests + - Call cudaSetDevice() for selected device + - pytest/efa: Adjust get_efa_devices() + - pytest/common: Support parallel neuron test + - pytest/common: Use different cuda device for parallel cuda set + - efa: Test_flood_peer.py increase timeout + - pytest/efa: Test to flood peer during startup + - fi-rdmabw-xe: Add option to set maximum message size + - fi-rdmabw-xe: Add option to set batch size + +- Add _multibuild to define additional spec files as additional + flavors. + Eliminates the need for source package links in OBS. + +- Update to 1.18.0 + - Core + - rocr: fix offset calculation + - rocr: use ofi spinlock functions + - rocr: minor fixes + - neuron: convert warn to info for nrt_get_dmabuf_fd not found + - neuron: check existance of neuron devices during initialization + - neuron: Add support for neuron dma-buf + - ze: update ZE to support new driver index specification + - List variables read from config file + - Add switch to prefer system-config over environment + - Add basic system-config support for setting library variables + - Move peer provider defines into new header + - rocr: Support asynchronous memory copies + - rocr: Add support for ROCR IPC + - rocr: rename rocr data-structures + - synpaseai: return 0 for host_register and host_deregister + - fabric: Improve log level of provider mismatch + - cuda: Allow CUDA IPC when P2P disabled + - ze: add ZE command list pool to reuse command lists + - cuda: implement cuda_get_xfer_setting for non cuda build + - cuda: adjust FI_HMEM_CUDA_ENABLE_XFER behavior + - cuda.c: Add const to param to remove warning + - Add IFF_RUNNING check to indicate iface is up and running + - io_uring support enhancements + - EFA + - Implement CUDA support on instance types that do not support GPUDirect RDMA + - Implement fi_write using device's RDMA write capability + - Enrich error messages with debug and connection info + - Implement support for FI_OPT_EFA_USE_DEVICE_RDMA in fi_setopt + - Implement support for FI_OPT_CUDA_API_PERMITTED in fi_setopt + - Add support for neuron dma-buf + - Use gdrcopy to improve the intra-node CUDA communication performance for small messages + - Use shm provider's FI_AV_USER_ID support + - Fix bugs in efa provider’s shm info initialization procedure + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - trace: Add trace log for CM operation APIs + - trace: Change tag in trace log to hex format + - trace: Enhance trace log for data transfer API calls + - trace: Add trace log for API fi_cq_readerr() + - trace: Add trace log for CQ operation APIs + - Add tracing hook provider + - Net + - Net provider optimizations have been integrated into the tcp provider. + - Net provider has been removed as a reported provider. + - OPX + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Exclude opx from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resync with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - General code cleanup + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets + - Fix segfault in SHM operations from uninitialized value in atomic path + - Prevent SDMA work entries from being reused with outstanding replays + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - fi_getInfo - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses for CART & Mercury + - Add fi_opx_tid.h to Makefile.include + - Fix progress checks and default domain + - Revert is_intranode simplification. + - Don't inline handle_ud_ping function + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Cleaned up unused macros for FI_REMOTE_COMM and FI_LOCAL_COMM + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header + - Fix for hang in DAOS CART tests + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - PSM3 + - Update provider to sync with IEFS 11.4.1.1.2 + - Fix warnings from build + - Add oneapi ZE support to OFI configure + - RXD + - Ignore error path in av_close return + - RXM + - Handle NULL av in rxm_freeall_conns() + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Write "len" field for remote write + - Ignore error path domain_close return + - Free coll_pool on ep close + - Update rxm to use util_cq FI_PEER support functions + - Fix incorrect CQ completion field + - Rename srx to msg_srx + - Disable FI_SOURCE if not requested + - Memory leaks removed + - Set offload_coll_mask based on actual configuration + - Report on coll offload capabilities with OFI_OFFLOAD_PROV_ONLY + - Fabric setups collective offload fabric + - Create eq for collective offload provider + - Close collective providers ep when rxm_ep is closed + - Fix incorrect use of OFI_UNUSED() + - Rework collective support to use collective provider(s) + - SHM + - Fix potential deadlock in smr_generic_rma() + - smr_generic_rma() wwrite error completion with positive errno + - Update SHM to use ROCR + - Fix incorrect discard call when cleaning up unexpected queues + - Separate smr_generic_msg into msg and tagged recv + - Fix start_msg call + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Assert not valid atomic op + - Fix a bug in smr_av_insert + - Optimize locking on the SAR path + - Remove unneeded sar_cnt + - Optimize locking + - Enable multiple GPU/interface support + - Remove HMEM specific calls from atomic path + - Use util_cq FI_PEER support + - Import shm as device host memory + - Add HMEM flag to smr region + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - TCP + - Provider source has been replaced by net provider source + - Removed incorrect reporting of support for FI_ATOMIC + - Do not save unmatched messages until we have the peer's fi_addr + - Use internal flag for FI_CLAIM messages, versus a reserved tag bit + - Fix updating error counter when discarding saved messages + - Allow saved messages to be received after the underlying ep has been closed + - Enhanced debug logging in connection path + - Force CM progress on unconnected ep's when posting data transfers + - Support connect and accept calls with io_uring + - Fix segfault accessing an invalid fi_addr + - Add io_uring support for CM message exchange + - Move CM progress from fabric to EQ to improve multi-threaded performance + - Fix small memory leak destroying an EQ + - Fix race where same rx entry could be freed twice + - Handle NULL av in rdm ep cleanup + - Reduce stack use for epoll event array + - UCX + - New provider targeting Nvidia fabrics that layers over libucp + - Util + - Fix the behavior of cq_read for FI_PEER + - rocr: Fix compilation issue + - cuda: Use correct debug string calls + - Free cq->peer_cq on close + - Remove extra new line from av insert log + - Check for count = 0 in ofi_ip_av_insert + - rocr: Add support for ROCR IPC + - Add FI_PEER support to util_cq + - Disable FI_SOURCE if not requested + - Remove FID events from the EQ when closing endpoint + - Rework collective support to be a peer collective provider(s) + - Allow FI_PEER to pass CQ, EQ and AV attr checking + - Remove annoying WARNING message for FI_AFFINITY + - Add utility collective provider + - Verbs + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Add support for ROCR IPC + - Fabtests + - Add fi_setopt_test unit test + - Update ze device registration calls + - fi-rdmabw-xe: Always use host buffer for synchronization + - Fix bug in posting RMA operation + - fi_cq_data: Extend test to fi_writedata + - fi_cq_data: Extend validation of completion data + - Rename fi_msg_inject tests to fi_inject_test to reflect its use + - fi_rdm_stress: Add count option to json key/pair options + - Add and fix OOB option handling in several tests + - fi_eq_test: Fix incorrect return value + - fi_rdm_multi_client: Increase the size of ep name buffer + - Add FI_MR_RAW to default mr_mode + - Support larger control messages needed by newer providers + - fi-rdmabw-xe: Update to work with the ucx provider + - fi_ubertest: Cleanup allocations in failure cases + - Change ft_reg_mr to not assume hmem iface & device + - fi_multinode: Bugfix multinode test for ze + verbs + - fi_multinode: Remove unused validation print + - fi_multinode: Skip tests for unsupported collective operations + - fi_ubertest: Fix data validation with device memory + - fi_peek_tagged: Restructure and expand test + +- Update to 1.17.1 + - Core + - hmem_cuda Add const to param to remove warning + - Fix typos in fi_ext.h + - ofi_epoll: Remove unused hot_index struct member + - EFA + - Print local/peer addresses for RX write errors + - Unit test to verify no copy with shm for small host message + - Avoid unnecessary copy when sending data from shm + - Compare pci bus id in hints + - Fix double free in rxr endpoint init + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - OPX + - Exclude from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resynch with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - Remove unused fields + - Fix unwanted print statement case + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets. + - Fix segfault in SHM operations from uninitialized value in atomic path. + - Prevent SDMA work entries from being reused with outstanding + replays pointing to bounce buf. + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses + - Update man pages + - Util + - util_cq: Remove annoying WARNING message for FI_AFFINITY + +- Update to 1.17.0 + - Core + - Add IFF_RUNNING check to indicate iface is up and running + - General code cleanups + - Add abstraction for common io_uring operations + - Support ROCR get_base_addr + - Add a 'flags' parameter to fi_barrier() + - Introduce new calls for opening domain and endpoint with flags + - Add ability to re-sort the fi_info list + - Allowing layering of rxm over net provider + - General cleanup of provider filtering functions + - Add io_uring operations to be used by sockapi + - Modify internal handling of async socket operations + - Sockets operations are moved to a common sockapi abstraction + - Add support for Ze host register/unregister + - Add new offload provider type + - Rename fi_prov_context and simplify its use + - Convert interface prefix string checks to exact checks + - EFA + - Code cleanups and various bug fixes + - Improved debug logging and warnings and assertions + - Do not ignore hints->domain_attr->name + - Fix the calculation of REQ header size for a packet entry + - Fix default value for host memory's max_medium_msg_size + - Add tracepoints to send/recv/read ops + - Simplified emulated read protocol + - Set use_device_rdma according to efa device id + - Fix shm initialization path on error + - Fix Implementation of FI_EFA_INTER_MIN_READ_MESSAGE_SIZE + - Do not enable rdma_read if rxr_env.use_device_rdma is false + - Remove de-allocated CUDA memory region during registration + - Fix the error handling path of efa_mr_reg_impl() + - Fix rxr_ep unit tests involving ibv_cq_ex + - Add check of rdma-read capability for synapseai + - Report correct default for runt_size parameter + - Toggle cuda sync memops via environment variable. + - Net + - Continued fork of tcp provider, will eventually merge changes back + - Fix inject support + - Fix memory leak in peek/claim path + - General code cleanups and bug fixes from initial fork + - Allow looking ahead in tcp stream to handle out-of-order messages + - Add message tracing ability + - Fetch correct ep when posting to a loopback connection + - Release lock in case of error in rdm_close + - Fix error path in xnet_enable_rdm + - Add missing progress lock in srx cleanup + - Code restructuring and enhancements with longer term goal of supporting io_uring + - Disable the progress thread in most situations + - Rename DL from libxnet-fi to libnet-fi + - Add missing initialization calls for DL provider + - Add support for FI_PEEK, FI_CLAIM, and FI_DISCARD + - Include source address with CQ entry + - Fix support for FI_MULTI_RECV + - OPX + - Bug fixes and general code cleanup + - Fix progress checks and default domain + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is turned off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header. + - Fix for hang - unable to match inbound packets with receive + context->src_addr (DAOS CART tests) + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - Temporarily reduce SDMA queue ring size for possible driver bug workaround + - Fix alignment issue and asserts + - Enable more parallel SDMA operations + - PSM3 + - Synced to IEFS 11.4.0.0.198 + - Tech Preview Ubuntu 22.04 Support + - Tech Preview Intel DSA Support + - Improved Intel GPU Support + - Various performance improvements + - Various bug fixes + - RxM + - Always use rendezvous protocol for ZE device memory send + - Code cleanup + - Add option to free resources on AV removal + - SHM + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - Remove extraneous ofi_cirque_next() call + - Add support for FI_AV_USER_ID + - Fix multi_recv messaging + - General code restructuring for maintainability + - Implement shared completion queues + - Decouple error processing from cq completion path to avoid switch + - Fix incorrect op passed into recv cancel operation + - Enhanced SHM implementation with DSA offload + - Use multiple SAR buffers per copy operation + - Fix ZE IPC race condition on startup + - TCP + - Minor updates in preparation for io_uring support (via net provider) + - Util + - Add option to free resources on AV removal + - Add 'flags' parameter to new fi_barrier2() call + - Add debugging in ofi_mr_map_verify + - Rename internal bitmask struct to include ofi prefix + - Verbs + - Add option to disable dmabuf support + - FI_SOCKADDR includes support of FI_SOCKADDR_IB + - Fabtests + - shared: Expand hmem support + - fi_loopback: Add support for tagged messages + - fi_mr_test: add support of hmem + - fi_rdm_atomic: Fix hmem support + - fi_rdm_tagged_peek: Read messages in order, code cleanup and fixes + - fi_multinode: Add performance and runtime control options, cleanups + - benchmarks: Add data verification to some bw tests + - fi_multi_recv: Fix possible crash in cleanup +- Drop prov-net-fix-error-path-in-xnet_enable_rdm.patch which was merged upstream. + flux +- Adjust license field based on legaldb scan + * newly added Unicode-TOU compared to the previous scan + +- Use Rust 1.71 for build since build is known to be broken on 1.72+ + +- Version 0.195.1: + flux has been deprecated by InflxuData, + switch the package to the Community fork + freeradius-server -- CVE-2022-41859.patch: fixes information leakage in EAP-PWD - (bsc#1206204, CVE-2022-41859) -- CVE-2022-41860.patch: fixes crash on unknown option in EAP-SIM - (bsc#1206205, CVE-2022-41860) -- CVE-2022-41861.patch: fixes crash on invalid abinary data - (bsc#1206206, CVE-2022-41861) +- update to version 3.2.3 (jsc#PED-6567) + Feature Improvements + * Add "max_retries" for connection pools. Fixes #4908. + * Update dictionary.ciena, dictionary.huawei, dictionary.wifialliance and + dictionary.wispr; add dictionary.eleven. + * You can now list "eap" in the "pre-proxy" section. If the packet contains a + malformed EAP message, then the request will be rejected The home server + will either reject (or discard) this packet anyways, so this change can + only help with large proxy scenarios. + * Show warnings if libldap is not using OpenSSL. + * Support RADIUS/1.1. See + https://datatracker.ietf.org/doc/draft-dekok-radext-radiusv11/ Disabled by + default, can be enabled by passing `--with-radiusv11` to the configure + script. For now, this is for testing interoperability. + * Add extra sanity checks for malformed EAP attributes. + * More TLS debugging output. + * Clear old module instance data before HUP reload. Avoids burst memory use + when e.g. using large data files with rlm_files. + * `rlm_cache_redis` is now included in the freeradius-redis packages. + Bug Fixes + * Don't leak MD contexts with OpenSSL 3.0. + * Increase internal buffer size for TLS connections, which can help with + high-load proxies. + * Send Status-Server checks for TLS connections. + * Give descriptive error if "update CoA" is used with "fake" packets, as it + won't work. i.e. inner-tunnel and virtual home servers. + * Many small ASAN / LSAN fixes from Jorge Pereira. + * Close inbound RADIUS/TLS socket on TLS errors. When a home server sees a + TLS error, it will now close the socket, so proxies do not have an open + (but dead) TLS connection. + * Fix mutex locking issues on inbound RADIUS/TLS connections This change + avoids random issues with "bad record mac". + * Improve REST encoding loop. Patch from Herwin Weststrate. Closes #4950. + * Correctly report the LDAP group a user was found in. Fixes #3084. + * Force correct packet type when running Post-Auth-Type. Helps with #4980. + * Fix small leak in Client-Lost code. Patch from Terry Burton. PR #4996. + * Fix TCP socket statistics. Closes #4990. + * Use NAS-Port-Id instead of NAS-Port during SQL simultaneous-use checks. Helps with #5010. + Changes in version 3.2.2: + Feature Improvements + * The "configure" process now gives a much clearer report when it's finished + * Fallback to "uname -n" on missing "hostname". Fixes #4771. + * Export thread details in radmin "stats threads". Fixes #4770. + * Improve queries for processing radacct into periodic usage data + * Update dictionary.juniper. + * Add dictionary.calix. + * Fix dictionary.rfc6519 DS-Lite-Tunnel-Name to be "octets". + * Update documentation for robust-proxy-accounting, and be more aggressive about sending packets. + * Add per-module README.md files in the source. + * Add default Visual Studio configuration for developers. + * Postgres can now automatically use alternate queries for errors other than duplicate keys. + * %{listen:TLS-PSK-Identity} is now set when using PSK and psk_query This + helps the server track the identity of the client which is connecting. + * Include thread stats in Status-Server attributes. Fixes #4870. + * Mark rlm_unbound stable and add to packages. + * Remove broken/unsupported Dockerfiles for centos8 and debian9. + Bug Fixes + * Preliminary support for non-blocking TLS sockets. Helps with #3501. + * Fix support for partial certificate chains after adding reload support. Fixes #4753. + * Fix handling of debug_condition. + * Clean up home server states, and re-sync with the dictionaries. + * Correct certificate order when creating TLS-* attributes Fixes #4785. + * Update use of isalpha() etc. so broken configurations have less impact on the server. + * Outgoing TLS sockets now set SNI correctly from the "hostname" configuration item. + * Support Apple Homebrew on the M1. Fixes #4754. + * Better error messages when %{listen:TLS-...} is used. + * Getting statistics via Status-Server can now be done within a virtual server. Fixes #4868. + * Make TTLS+MS-CHAP work with TLS 1.3. Fixes #4878. + * Fix md5 xlat memory leak when using OpenSSL 3.0 +- freeradius-server-rlm_sql_unixodbc-configure.patch: refreshed +- spec file cleanup: remove duplicate BR: from subpackages + +- update to version 3.2.1: + Feature Improvements + * Add dictionary.ciena, dictionary.nile, and DHCPv4 dictionaries + * Add simultaneous-use queries for MS SQL + * Add radmin command for "stats pool " + which prints out statistics about the connection pools. + * Client statistics now shows "conflicts", + to count conflicting packets. + * New optional "lightweight accounting-on/off" strategy. + When refreshing queries.conf you should also add the new + nasreload table and corresponding GRANTs to your DB schema. + * Add TLS-Client-Cert-X509v3-Certificate-Policies, which helps + with Eduroam. + * Allow auth+acct for TCP sockets, too. + * Add rlm_cache_redis. See raddb/mods-available/cache for details. + * Allow radmin to look up home servers by name, too. + * Ensure that dynamic clients don't create loops on duplicates + * Removed rlm_sqlhpwippool. There was no documentation, no configuration, + and the module was ~15 years old with no one using it. + * Marked rlm_python3 as stable. + * Add sigalgs_list. See raddb/mods-available/eap + * For rlm_linelog, when opening files in /dev, look at "permissions" + to see whether to open them r/w. + * More flexibility for dynamic home servers. See + doc/configuration/dynamic_home_servers.md and + raddb/home_servers/README.md. + * Allow setting of application_name for PostgreSQL. + See mods-available/sql. + Bug Fixes + * Correct test for open sessions in radacct for MS SQL. + * The linelog module now opens /dev/stdout in "write-only" mode + if the permissions are set to "u+w" (0002). + * Various fixes to rlm_unbound from Nick Porter. + * PEAP now correctly runs Post-Auth-Type Accept. + * Create "TLS-Cert-*" for outbound Radsec, instead of + TLS-Client-Cert-* Fixes #4698. See sites-available/tls, + and fix_cert_order. + * Minor updates and fixes to CI, Dockerfiles and packaging. + * Fix rlm_python3 build with python >= 3.10. Fixes #4441. + Changes in version 3.2.0: + Feature Improvements + All features from 3.0.x are included in the 3.2.x releases. + In addition: + * Add 'reset_day' and '%%r' parameter for rlm_sqlcounter to + specify which day of the month the counter should be reset. + * Partial backport of rlm_json from v4, providing the json_encode + xlat See mods-available/json for documentation. + * Support for haproxy "PROXY" protocol See sites-available/tls, + "proxy_protocol" and doc/antora/modules/howto/pages/protocols/proxy/. + * Support for sending CoA-Request and Disconnect-Request packets + in "reverse" down RadSec tunnels. Experimental for now, + and undocumented. + * It is now possible to run a virtual server when saving / loading + TLS cache attributes. See sites-available/tls-cache for more + information. + * Removed the "cram" module. It was undocumented, + and used old and insecure authentication methods. + * Remove the "otp" module. The "otpd" program it needs is + no longer available, and the module has not been usable since + at least 2015. + * All features from 3.0.x are included in the 3.2.x releases. + * 3.2.0 requires OpenSSL 1.0.2 or greater. + Bug Fixes + * All bug fixes from 3.0.x are included in the 3.2.x releases, including + * fixes information leakage in EAP-PWD (bsc#1206204, CVE-2022-41859) + * fixes crash on unknown option in EAP-SIM (bsc#1206205, CVE-2022-41860) + * fixes crash on invalid abinary data (bsc#1206206, CVE-2022-41861) +- freeradius-server-enable-python3.patch: refreshed + +- Migration of PAM settings to /usr/lib/pam.d. + +- use chown with colon instead dot in radiusd.service + +- Resolve issue with linking python3 with rlm-python frr +- Apply upstream fix for a crash due to a crafted BGP UPDATE message + (CVE-2023-46753,bsc#1216626,https://github.com/FRRouting/frr/pull/14655/commits/21418d64af11553c402f932b0311c812d98ac3e4). + [+ 0013-bgpd-Check-mandatory-attributes-more-carefully-for-U.patch] +- Apply upstream fix for a crash due to mishandled malformed + MP_REACH_NLRI data (CVE-2023-46752,bsc#1216627,https://github.com/FRRouting/frr/pull/14645/commits/b08afc81c60607a4f736f418f2e3eb06087f1a35). + [+ 0014-bgpd-Handle-MP_REACH_NLRI-malformed-packets-with-ses.patch] + gcc13 +- Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during + C++ standard library initialization. [bsc#1216664] + +- add pr111411.patch (bsc#1215427) + gn +- Update to version 0.20231023: + * many updates to support Chromium 119 build +- drop deprecated_copy.patch +- add redundant-move.patch + gnome-maps +- Add gnome-maps-bec3d2f2.patch: Fix tests for time formats with + different kind of spaces (boo#1216184, boo#1217240). + golang-github-prometheus-promu +- Always set user and host build metadata to constant string to + achieve reproducible builds (compare reproducible-builds.org) +- Add 0001-do_not_discover_user_host_for_reproducible_builds.patch +- Require Go >= 1.19 for building +- Require Go >= 1.18 for building Red Hat packages + grafana +- Update to version 9.5.8: + * Features and enhancements + GenericOAuth: Set sub as auth id + * Bug fixes: + DataSourceProxy: Fix url validation error handling +- Update to version 9.5.7: + * Features and enhancements + Alerting: Sort NumberCaptureValues in EvaluationString + Alerting: Improve performance of matching captures + Alerting: No longer silence paused alerts during legacy + migration + Alerting: Remove and revert flag alertingBigTransactions + Alerting: Migrate unknown NoData\Error settings to the default + Tracing: supply Grafana build version + Tempo: Escape regex-sensitive characters in span name before + building promql query + * Bug fixes: + Plugins: Only configure plugin proxy transport once + Alerting: Fix unique violation when updating rule group with + title chains/cycles + Prometheus: Version detect bug + Prometheus: Fix heatmap format with no data + Database: Change getExistingDashboardByTitleAndFolder to get + dashboard by title, not slug + Alerting: Convert 'Both' type Prometheus queries to 'Range' in + migration + SQLStore: Fix Postgres dialect treating "false" migrator + default as true + Alerting: Support newer http_config struct + InfluxDB: Interpolate retention policies + StatusHistory: Fix rendering of value-mapped null + Alerting: Fix provenance guard checks for Alertmanager + configuration to not cause panic when compared nested + objects + AnonymousAuth: Fix concurrent read-write crash + AzureMonitor: Ensure legacy properties containing template + variables are correctly migrated + Explore: Remove data source onboarding page + Dashboard: Re-align Save form + Azure Monitor: Fix bug that did not show alert rule preview + Histogram: Respect min/max panel settings for x-axis + Heatmap: Fix color rendering for value ranges < 1 + Heatmap: Handle unsorted timestamps in calculate mode + Google Cloud Monitor: Fix mem usage for dropdown + AzureMonitor: Fix logs query multi-resource and timespan values + Utils: Reimplement util.GetRandomString to avoid modulo bias + Alerting: Fix matching labels with spaces in their values + Dashboard: Fix applying timezone to datetime variables + Dashboard: Fix panel description event triggering every time + panel is rendered + Tempo: Fix get label values based on CoreApp type + Heatmap: Fix log scale editor + Dashboard: Fix disappearing panel when viewed panel is + refreshed + Prometheus: Fix bug in creating autocomplete queries with + labels + Prometheus: Fix Query Inspector expression range value + Alerting: Fix migration failing if alert_configuration table is + not empty + InfluxDB: Fix querying retention policies on flux mode +- Update to version 9.5.6: + * Bug fixes + Dashboard: Fix library panels in collapsed rows not getting + updated + Auth: Add and document option for enabling email lookup + grub2 +- Fix failure to identify recent ext4 filesystem (bsc#1216010) + * 0001-fs-ext2-Ignore-checksum-seed-incompat-feature.patch + * 0001-fs-ext2-Ignore-the-large_dir-incompat-feature.patch +- Add patch to fix reading files from btrfs with "implicit" holes + * 0001-fs-btrfs-Zero-file-data-not-backed-by-extents.patch + +- Fix fadump not working with 1GB/2GB/4GB LMB[P10] (bsc#1216253) + * 0001-kern-ieee1275-init-ppc64-Restrict-high-memory-in-pre.patch + +- Fix detection of encrypted disk's uuid in powerpc to cope with logical disks + when signed image installation is specified (bsc#1216075) + * 0003-grub-install-support-prep-environment-block.patch +- grub2.spec: Add support to unlocking multiple encrypted disks in signed + grub.elf image for logical disks + helm +- Update to version 3.13.2 (bsc#1217013): + * chore(deps): bump google.golang.org/grpc from 1.54.0 to 1.56.3 + * Update get-helm-3 + * chore(deps): bump github.com/docker/docker + * Fixing release labelling in rollback + * Drop filterSystemLabels usage from Query method + * Apply review suggestions + * Allow using label selectors for system labels for sql backend. + * Allow using label selectors for system labels for secrets and + configmap backends. + * Revert "fix(main): fix basic auth for helm pull or push" + * Revert "fix(registry): address anonymous pull issue" + * chore(deps): bump golang.org/x/net from 0.13.0 to 0.17.0 + * Update get-helm-3 to get version through get.helm.sh + installation-images:openSUSE +- merge gh#openSUSE/installation-images#675 +- add TPM support (bsc#1216835, jsc#PED-7053) +- 16.59.3 + +- merge gh#openSUSE/installation-images#668 +- remove obsolete systemd-sysvinit package (bsc#1216741) +- systemd lib moved to /usr/lib64 +- 16.59.2 + java-1_8_0-openjdk +- Update to version jdk8u392 (icedtea-3.29.0) + * October 2023 CPU + * CVEs + + CVE-2023-22067, bsc#1216379 + + CVE-2023-22081, bsc#1216374 + * Security fixes + + JDK-8286503, JDK-8312367: Enhance security classes + + JDK-8297856: Improve handling of Bidi characters + + JDK-8303384: Improved communication in CORBA + + JDK-8305815, JDK-8307278: Update Libpng to 1.6.39 + + JDK-8309966: Enhanced TLS connections + * Import of OpenJDK 8 u392 build 08 + + JDK-6722928: Provide a default native GSS-API library on + Windows + + JDK-8040887: [TESTBUG] Remove + test/runtime/6925573/SortMethodsTest.java + + JDK-8042726: [TESTBUG] TEST.groups file was not updated after + runtime/6925573/SortMethodsTest.java removal + + JDK-8139348: Deprecate 3DES and RC4 in Kerberos + + JDK-8173072: zipfs fails to handle incorrect info-zip + "extended timestamp extra field" + + JDK-8200468: Port the native GSS-API bridge to Windows + + JDK-8202952: C2: Unexpected dead nodes after matching + + JDK-8205399: Set node color on pinned HashMap.TreeNode + deletion + + JDK-8209115: adjust libsplashscreen linux ppc64le builds for + easier libpng update + + JDK-8214046: [macosx] Undecorated Frame does not Iconify when + set to + + JDK-8219804: java/net/MulticastSocket/Promiscuous.java fails + intermittently due to NumberFormatException + + JDK-8225687: Newly added sspi.cpp in JDK-6722928 still + contains some small errors + + JDK-8232225: Rework the fix for JDK-8071483 + + JDK-8242330: Arrays should be cloned in several JAAS Callback + classes + + JDK-8253269: The CheckCommonColors test should provide more + info on failure + + JDK-8283441: C2: segmentation fault in + ciMethodBlocks::make_block_at(int) + + JDK-8284910: Buffer clean in PasswordCallback + + JDK-8287073: NPE from CgroupV2Subsystem.getInstance() + + JDK-8287663: Add a regression test for JDK-8287073 + + JDK-8295685: Update Libpng to 1.6.38 + + JDK-8295894: Remove SECOM certificate that is expiring in + September 2023 + + JDK-8308788: [8u] Remove duplicate HaricaCA.java test + + JDK-8309122: Bump update version of OpenJDK: 8u392 + + JDK-8309143: [8u] fix archiving inconsistencies in GHA + + JDK-8310026: [8u] make java_lang_String::hash_code consistent + across platforms + + JDK-8314960: Add Certigna Root CA - 2 + + JDK-8315135: Memory leak in the native implementation of + Pack200.Unpacker.unpack() + + JDK-8317040: Exclude cleaner test failing on older releases +- Added patch: + * bsc1211968.patch + + fix bsc#1211968: SLES12SP5 vulnerable to CVE-2015-4000 + (Logjam)? + kdump +- upgrade to version 1.9.8 + * drop obsolete dependency on systemd-sysvinit (bsc#1216745) + +- upgrade to version 1.9.7 + * prevent dracut emergency shell + * s390: consolidate low-level network configuration with zdev + * s390: Explicitly request zFCP devices + kernel-64kb +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-azure -- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 - LTC#203788 bsc#1215957). -- commit a4355b3 +- Update config files. + - ACPI_CMPC + - ACPI_MDIO + - AHCI_DWC + - ALIBABA_UNCORE_DRW_PMU + - ARCH_BCM + - ARCH_BCMBCA + - ARCH_NPCM + - BATTERY_SAMSUNG_SDI + - BATTERY_UG3105 + - BCM84881_PHY + - CDX_BUS + - CHARGER_MAX77976 + - COMMON_CLK_RS9_PCIE + - COMMON_CLK_SI521XX + - COMMON_CLK_VC7 + - DRM_ACCEL_HABANALABS + - DRM_PRIVACY_SCREEN + - DRM_SSD130X + - FB_BACKLIGHT + - FB_SSD130X + - FW_CS_DSP + - HID_EVISION + - HID_PXRC + - HID_RAZER + - HID_TOPRE + - HID_VRC2 + - HID_XIAOMI + - HISI_PCIE_PMU + - HISI_PTT + - HNS3_PMU + - I2C_HID + - I2C_PCI1XXXX + - INTEL_HFI_THERMAL + - IOMMU_IO_PGTABLE_DART + - IP5XXX_POWER + - KEYBOARD_CYPRESS_SF + - MCTP + - MFD_MAX597X + - MFD_MAX77714 + - MFD_SIMPLE_MFD_I2C + - MFD_SMPRO + - MHI_BUS_EP + - MTK_CPUX_TIMER + - NET_VENDOR_ASIX + - NET_VENDOR_DAVICOM + - NET_VENDOR_ENGLEDER + - NET_VENDOR_FUNGIBLE + - NET_VENDOR_LITEX + - NET_VENDOR_VERTEXCOM + - NET_VENDOR_WANGXUN + - P2SB + - PHYCORE + - PHY_CADENCE_DPHY_RX + - PINCTRL_CY8C95X0 + - RTC_DRV_NCT3018Y + - SAMSUNG_Q10 + - SERIAL_8250_PERICOM + - VHOST_TASK + - WPCM450_SOC + - XILINX_INTC +- commit 6d89b4c + +- Update config files. +- commit cedd036 + +- config.conf: disable !azure +- commit 98c5b50 + +- Add azure config +- commit 32fc924 + +- rpm/config.sh: set VARIANT=-azure, for kernel-source +- commit dc646eb + +- README.BRANCH: Update to SLE15 SP6 AZURE +- commit 38b4fba + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 - bsc#1215941). -- commit a62865f + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe -- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 - bsc#1215861). -- commit 55308cb +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea -- commit 5ec24b7 +- commit 1bae227 -- commit 292c059 +- commit 8c838db -- commit ad87dd3 +- commit de82205 -- KVM: s390: pv: fix external interruption loop not always - detected (git-fixes bsc#1215916). -- commit f1893aa - -- btrfs: fix root ref counts in error handling in - btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). -- commit 3731029 - -- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - (git-fixes bsc#1215915). -- commit fe7fbfc - -- KVM: s390/diag: fix racy access of physical cpu number in diag - 9c handler (git-fixes bsc#1215911). -- commit 6454286 +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 -- commit 679511d +- commit 5ddd22d -- blacklist.conf: kABi breakage (vmalloc) -- commit 10bad47 +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 -- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - (git-fixes bsc#1215896). -- commit 8726736 - -- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes - bsc#1215895). -- commit 9ff1a1e - -- KVM: s390: vsie: Fix the initialization of the epoch extension - (epdx) field (git-fixes bsc#1215894). -- commit 9c5bbd7 +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 -- commit 7a6be79 +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 -- tcp: Reduce chance of collisions in inet6_hashfn() - (CVE-2023-1206 bsc#1212703). -- commit e3ebd17 - -- blacklist.conf: workqueue: compiler warning on 32-bit systems with - Clang (bsc#1215877) -- commit b7e65aa - -- blacklist.conf: workqueue: Code refactoring -- commit e204334 - -- blacklist.conf: printk: the changes look good but they do not fix - any serious problem -- commit c560ceb +- blacklist.conf: livepatch: cosmetic +- commit 634df5c -- commit e0d3999 +- commit 4ef741a -- scsi: storvsc: Handle additional SRB status values (git-fixes). -- commit d1a5f2f +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff -- commit 96a8c32 +- commit dd4f718 -- gve: fix frag_list chaining (bsc#1214479). -- gve: RX path for DQO-QPL (bsc#1214479). -- gve: Tx path for DQO-QPL (bsc#1214479). -- gve: Control path for DQO-QPL (bsc#1214479). -- gve: trivial spell fix Recive to Receive (bsc#1214479). -- gve: use vmalloc_array and vcalloc (bsc#1214479). -- gve: Unify duplicate GQ min pkt desc size constants - (bsc#1214479). -- gve: Add AF_XDP zero-copy support for GQI-QPL format - (bsc#1214479). -- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). -- gve: Add XDP DROP and TX support for GQI-QPL format - (bsc#1214479). -- gve: Changes to add new TX queues (bsc#1214479). -- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). -- gve: Fix gve interrupt names (bsc#1214479). -- commit 4dd2d8d +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de -- commit 9408063 +- commit 90dfe5e -- Update metadata -- commit 8a83576 +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc -- drm/ast: report connection status on Display Port. (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private - * context changes -- commit b93ab93 +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be -- drm/ast: Add BMC virtual connector (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private -- commit 0eaf20c +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 -- Refresh - patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch - (git-fixes) - Alt-commit -- commit e324027 +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 -- Refresh - patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch - (git-fixes) - Alt-commit -- commit 2de4df3 +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef -- Refresh - patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch - (git-fixes) - Alt-commit -- commit d013066 +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 -- Refresh - patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch - (git-fixes) - Alt-commit -- commit e4f052f +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a -- Refresh - patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch - (git-fixes) - Alt-commit -- commit 6f484d3 +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 -- Refresh - patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch - (git-fixes) - Alt-commit -- commit 79082dc +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 -- Refresh - patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch - (git-fixes) - Alt-commit -- commit ba25d71 +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae - patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch - (git-fixes) + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch -- commit 4b4e240 +- commit 3282a51 - patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch - (git-fixes) + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch -- commit 171518a - -- fs: no need to check source (bsc#1215752). -- commit 1a42abf +- commit 3ae623b - patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch - (git-fixes) + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch -- commit 9ba10de +- commit 0074e90 - patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch - (git-fixes) + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch -- commit 310423c +- commit 5123631 - patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch - (git-fixes) + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch -- commit b31adf2 +- commit df6cf8d - patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch - (git-fixes) + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch -- commit 2baa247 +- commit f2ff283 - patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch - (git-fixes) + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch -- commit a0540d6 +- commit 0bf86fb - patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch - (git-fixes) + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch -- commit 97cc526 +- commit 1600dd8 - patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch - (git-fixes) + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch -- commit e35f57f +- commit bdbce62 - patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch - (git-fixes) + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch -- commit f8178cd +- commit 065052f - patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch - (git-fixes) + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch -- commit f507792 +- commit e0c7378 - patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch - (git-fixes) + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch -- commit 38e2a92 +- commit 300032a - patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch - (git-fixes) + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch -- commit 2ecd3e8 +- commit 4dbab7b - patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch - (git-fixes) + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch -- commit 33e82b2 +- commit 60505d1 - patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch - (git-fixes) + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch -- commit 4c21b50 +- commit 6b6fc16 -- SUNRPC: Mark the cred for revalidation if the server rejects it - (git-fixes). -- NFS/pNFS: Report EINVAL errors from connect() to the server - (git-fixes). -- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). -- pNFS: Fix assignment of xprtdata.cred (git-fixes). -- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). -- NFS: Guard against READDIR loop when entry names exceed - MAXNAMELEN (git-fixes). -- nfs/blocklayout: Use the passed in gfp flags (git-fixes). -- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - (git-fixes). -- NFSD: da_addr_body field missing in some GETDEVICEINFO replies - (git-fixes). -- fs: lockd: avoid possible wrong NULL parameter (git-fixes). -- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). -- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). -- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). -- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). -- NFSv4: Fix dropped lock for racing OPEN and delegation return +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range -- commit 087b1c4 - -- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). -- commit 68da368 - -- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). -- commit bd8b5cf - -- usb: ehci: add workaround for chipidea PORTSC.PEC bug +- platform/x86: intel_scu_ipc: Fail IPC send if still busy -- commit a447793 +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 -- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). -- commit 613dba7 +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d -- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") -- commit 27f4fed +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 -- kernel-binary: Move build-time definitions together - Move source list and build architecture to buildrequires to aid in - future reorganization of the spec template. -- commit 30e2cef +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 -- net: mana: Add page pool for RX buffers (bsc#1214040). -- bnx2x: new flag for track HW resource allocation (bsc#1202845 - bsc#1215322). -- commit 0f79d4d +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 -- blacklist.conf: Ignore redundant patch -- commit 6d0ecfc +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df -- powerpc/fadump: make is_kdump_kernel() return false when fadump - is active (bsc#1212639 ltc#202582). -- vmcore: remove dependency with is_kdump_kernel() for exporting - vmcore (bsc#1212639 ltc#202582). -- commit a5cc68e +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 -- x86/srso: Fix srso_show_state() side effect (git-fixes). -- commit 619e525 +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc -- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). -- commit 5e42be0 +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 -- x86/srso: Don't probe microcode in a guest (git-fixes). -- commit 74b567d +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 -- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). -- commit c6caed4 +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a -- i915/pmu: Move execlist stats initialization to execlist - specific setup (git-fixes). -- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). -- commit 0a41cf6 - -- platform/x86: intel_scu_ipc: Fail IPC send if still busy - (git-fixes). -- platform/x86: intel_scu_ipc: Don't override scu in - intel_scu_ipc_dev_simple_command() (git-fixes). -- platform/x86: intel_scu_ipc: Check status upon timeout in - ipc_wait_for_interrupt() (git-fixes). -- platform/x86: intel_scu_ipc: Check status after timeout in - busy_loop() (git-fixes). -- ASoC: imx-audmix: Fix return error with devm_clk_get() - (git-fixes). -- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol - (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). -- commit 5e7ab5c +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 -- Update - patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. - (bsc#1207036 CVE-2023-23454) - Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. -- commit 6635291 - -- scsi: lpfc: Prevent use-after-free during rmmod with mapped - NVMe rports (git-fixes). -- scsi: lpfc: Early return after marking final NLP_DROPPED flag - in dev_loss_tmo (git-fixes). -- scsi: lpfc: Fix the NULL vs IS_ERR() bug for - debugfs_create_file() (git-fixes). -- commit 39e6404 +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 - (git-fixes). + (bsc#1214928 jsc#PED-5063). - smp_processor_id() (git-fixes). -- commit 2981c3a + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 -- fuse: nlookup missing decrement in fuse_direntplus_link - (bsc#1215581). -- commit 7cedbed +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2cab595 +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 -- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). -- commit 34e493d +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 -- net: mana: Configure hwc timeout from hardware (bsc#1214037). -- commit cc9aa11 +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 6271d90 +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 -- virtio-net: set queues after driver_ok (git-fixes). -- commit a8caba5 +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 -- vhost: handle error while adding split ranges to iotlb - (git-fixes). -- commit 059dc93 +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 -- vhost: allow batching hint without size (git-fixes). -- commit 8c5d403 +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 -- kernel-binary: python3 is needed for build - At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 - Other simimlar scripts may exist. -- commit c882efa +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 -- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). -- commit e049205 +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f -- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues - (git-fixes). -- commit fced801 +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 -- blacklist.conf: add b439eb8ab57855, as prereq patch is missing -- commit 7f6a95d +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 -- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). -- commit 5c68686 +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd -- iommu/virtio: Detach domain on endpoint release (git-fixes). -- commit b648ef9 +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a -- vhost-scsi: unbreak any layout for response (git-fixes). -- commit 374c9ef +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de -- drm/virtio: Use appropriate atomic state in - virtio_gpu_plane_cleanup_fb() (git-fixes). -- commit 491eae6 +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e -- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling - (git-fixes). -- commit e8e33de +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 -- virtio-net: fix race between set queues and probe (git-fixes). -- commit 1089568 +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 -- virtio_net: Fix probe failed when modprobe virtio_net - (git-fixes). -- commit 5915735 +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 -- virtio_net: add checking sq is full inside xdp xmit (git-fixes). -- commit 87c00dd +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 -- virtio_net: separate the logic of checking whether sq is full - (git-fixes). -- commit 7064a0d +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d -- virtio_net: reorder some funcs (git-fixes). -- commit 4f7fbb1 - -- nvme-auth: use chap->s2 to indicate bidirectional authentication - (bsc#1214543). -- commit 41ae88c - -- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). -- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). -- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). -- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). -- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). -- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). -- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). -- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). -- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). -- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). -- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). -- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). -- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). -- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). -- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). -- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). -- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) -- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). -- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). -- x86/coco: Export cc_vendor (bsc#1206453). -- merge HV_ISOLATION_TYPE_TDX into upstream patch file -- commit a53eaa2 - -- module: Expose module_init_layout_section() (git-fixes) -- commit 54615cb - -- arm64: tegra: Update AHUB clock parent and rate (git-fixes) -- commit d3da4d8 +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a -- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) -- commit f80791e +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a -- arm64: sdei: abort running SDEI handlers during crash (git-fixes) -- commit ec53ad3 +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 -- virtio: acknowledge all features before access (git-fixes). -- commit 4e146ad +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f -- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) -- commit 9b7add1 +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d -- hwrng: virtio - Fix race on data_avail and actual data - (git-fixes). -- commit 6d20bd3 +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c -- virtio-rng: make device ready before making request (git-fixes). -- commit c09ce65 +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d -- vhost: fix hung thread due to erroneous iotlb entries +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers -- commit cc76cf8 +- commit 0d8a265 -- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) -- commit 89467e1 +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 -- arm64: module-plts: inline linux/moduleloader.h (git-fixes) -- commit afca04d +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 -- hwrng: virtio - always add a pending request (git-fixes). -- commit 912363c +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def -- hwrng: virtio - don't waste entropy (git-fixes). -- commit 4771c4e +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa -- hwrng: virtio - don't wait on cleanup (git-fixes). -- commit e9188eb +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 -- af_unix: Fix null-ptr-deref in unix_stream_sendpage() - (CVE-2023-4622 bsc#1215117). -- commit a6ce336 +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 -- hwrng: virtio - add an internal buffer (git-fixes). -- commit 477109e +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 -- commit 72e753f +- commit 9bbd8cc -- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - (git-fixes). -- commit 60546dd +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 -- net: do not allow gso_size to be set to GSO_BY_FRAGS - (git-fixes). -- commit b96a7ad +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 -- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). -- commit 45da2ea +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b -- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: only access GHCB fields once (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 - bsc#1214022). -- commit f5b3d4d +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af -- xen: remove a confusing comment on auto-translated guest I/O - (git-fixes). -- commit 80c5d27 +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 -- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) -- commit 00c70ee +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 -- spi: Add TPM HW flow flag (bsc#1213534) -- commit 754a368 +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c -- x86/PVH: avoid 32-bit build warning when obtaining VGA console - info (git-fixes). -- commit 8d6614d +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 -- spi: tegra210-quad: set half duplex flag (bsc#1213534) -- commit 6cc1be6 +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a -- tpm_tis_spi: Add hardware wait polling (bsc#1213534) -- commit 8e51a51 +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 -- iommu/virtio: Return size mapped for a detached domain +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues -- commit ac677be +- commit 3b70d15 -- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling - I/O is finished (git-fixes). -- commit 7124cfb +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 -- vhost: allow batching hint without size (git-fixes). -- commit 89e41c0 +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 -- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" -- commit 0acd697 +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 834e1c2 +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e -- jbd2: restore t_checkpoint_io_list to maintain kABI - (bsc#1214946). -- commit 1a1980a +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- drm/display: Don't assume dual mode adaptors support i2c - sub-addressing (bsc#1213808). -- commit 9c64306 +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 +- commit e58c7a4 -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 - -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 - -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 - -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 - -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb - -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b - -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 +- commit 83dedd5 -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 -- commit 96ee377 +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). - (git-fixes). -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f - -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 -- commit 550f5fc +- commit 541c06b -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 -- Refresh sorted section -- commit a6fbcee +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c - -- quota: add new helper dquot_active() (bsc#1214998). -- commit 26cc2da - -- quota: rename dquot_active() to inode_quota_active() - (bsc#1214997). -- commit c4d7e83 +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- quota: factor out dquot_write_dquot() (bsc#1214995). -- commit 40e5ccd +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- block/mq-deadline: use correct way to throttling write requests - (bsc#1214993). -- commit a152c28 - -- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - (bsc#1214992). -- commit 61a6c12 - -- loop: Fix use-after-free issues (bsc#1214991). -- commit 761b7ce - -- loop: loop_set_status_from_info() check before assignment - (bsc#1214990). -- commit 777c353 - -- blk-iocost: fix divide by 0 error in calc_lcoefs() - (bsc#1214986). -- commit bfe49ae - -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix legacy /proc parsing buffer overflow - (git-fixes). -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - (git-fixes). -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- udf: Fix uninitialized array access for some pathnames - (bsc#1214967). -- commit 00df6f1 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- udf: Fix off-by-one error when discarding preallocation - (bsc#1214966). -- commit 03b82ad +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- udf: Fix file corruption when appending just after end of - preallocated extent (bsc#1214965). -- commit 4b5134d +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- udf: Fix extension of the last extent in the file (bsc#1214964). -- commit ae72675 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- quota: fix dqput() to follow the guarantees dquot_srcu should - provide (bsc#1214963). -- commit e6fd888 +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d -- quota: fix warning in dqgrab() (bsc#1214962). -- commit e51a8ce +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 -- quota: Properly disable quotas when add_dquot_ref() fails - (bsc#1214961). -- commit 4d1d992 +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 -- fs: Lock moved directories (bsc#1214959). -- commit cae328c +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e -- fs: Establish locking order for unrelated directories - (bsc#1214958). -- commit 5f1d5b9 +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 -- ext4: Remove ext4 locking of moved directory (bsc#1214957). -- commit 37394c0 +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd -- blacklist.conf: Blacklist 69562eb0bd3e -- commit 1f4b3d5 +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf -- jbd2: correct the end of the journal recovery scan range - (bsc#1214955). -- commit 11f4a50 - -- ext4: fix memory leaks in - ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). -- commit 4b6c845 - -- jbd2: check 'jh->b_transaction' before removing it from - checkpoint (bsc#1214953). -- commit 03f7b6f - -- jbd2: fix checkpoint cleanup performance regression - (bsc#1214952). -- commit 5a6fc81 - -- ext4: avoid potential data overflow in next_linear_group - (bsc#1214951). -- commit 3e19652 - -- ext4: correct inline offset when handling xattrs in inode body - (bsc#1214950). -- commit 86048c8 +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e -- jbd2: fix a race when checking checkpoint buffer busy - (bsc#1214949). -- commit 003f040 +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 -- jbd2: Fix wrongly judgement for buffer head removing while - doing checkpoint (bsc#1214948). -- commit 4a7cf2e +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be -- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). -- commit c697d1d +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 -- jbd2: remove t_checkpoint_io_list (bsc#1214946). -- commit fb2b64f +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 -- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). -- commit bc0367a +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b -- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). -- commit bf72f09 +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc -- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). -- commit a5e1fe1 +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 -- ext4: get block from bh in ext4_free_blocks for fast commit - replay (bsc#1214942). -- commit f797e3b +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c -- ext4: reflect error codes from ext4_multi_mount_protect() - to its callers (bsc#1214941). -- commit eadc3e7 +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 -- ext4: set goal start correctly in ext4_mb_normalize_request - (bsc#1214940). -- commit cc90b6a +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f - -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- enable TPM in azure (bsc#1214760) -- commit 4d71c02 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: kABI -- commit 2db68b2 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: kABI -- commit b9b490f +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: not used in our build process -- commit 5705a43 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: cleanup -- commit 8d51620 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit f4371ff - -- CRC64=y CRC64_ROCKSOFT=y CRYPTO_CRC64_ROCKSOFT=y (jsc#PED-1183) -- commit 204fbb3 - -- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). -- commit 647047f - -- Update azure config. - HW_RANDOM_CN10K=n - MARVELL_CN10K_TAD_PMU=n - MARVELL_CN10K_DDR_PMU=n - PINCTRL_METEORLAKE=n -- commit 89e22ef - -- disable CS_DSP -- commit 884c939 - -- increase NR_CPUS on azure and follow kernel-default (bsc#1203979) -- commit 21230c1 - -- build mlx in azure as modules again (bsc#1203701) - There is little gain by having the drivers built into the kernel. - Having them as modules allows easy replacement by third party drivers. - On x86_64, change mlx* from built-in to module. - On arm64, change mlx4, mlx5 and mlxfw from built-in to module. -- commit 6b012fa - -- explicit set MODULE_SIG_HASH in azure config (bsc#1203933) - Setting this option became mandatory in Feb 2022. - While the lack of this option did not cause issues with automated builds, - a manual osc build started to fail due to incorrect macro expansion. -- commit a934fdc - -- add Kirk Allan as branch maintainer -- commit d230588 - -- README.BRANCH: update maintainer email address -- commit 0252c8a - -- enable DRM_BOCHS as module (bsc#1200572) -- commit ea923ea - -- enable SERIAL_8250_PNP to avoid IRQ conflict between ttyS0 and rtc0 (bsc#1197303) -- commit c637e49 - -- Disable hyperv_fb in favour of hyperv_drm (jsc#SLE-19733) -- commit b08b929 - -- sort azure config files. -- commit 038a474 - -- Update config files. - - AHCI_CEVA - - AHCI_QORIQ -- commit aec54b3 - -- Update config files. - - SG_SPLIT -- commit a928253 - -- Update config files. - +RPMSG_VIRTIO - - CRYPTO_DEV_CAVIUM_ZIP - - CRYPTO_DEV_HISI_HPRE - - CRYPTO_DEV_HISI_QM - - CRYPTO_DEV_HISI_SEC - - CRYPTO_DEV_HISI_SEC2 - - CRYPTO_DEV_HISI_TRNG - - CRYPTO_DEV_HISI_ZIP - - GPIO_DWAPB - - GPIO_MB86S7X - - HISI_PMU - - QCOM_HIDMA - - QCOM_HIDMA_MGMT - - RPMSG_QCOM_GLINK - - RPMSG_QCOM_GLINK_RPM - - RTC_DRV_DS1685_FAMILY - - RTC_DRV_R7301 - - SLIMBUS - - XILINX_DMA - - XILINX_ZYNQMP_DMA -- commit 651101e - -- Update config files. - sync x86_64 with arm64 -- commit 2b3758f - -- Update config files. - - ARCH_THUNDER2 - - ARM_SCMI_PROTOCOL - - ARM_SCPI_PROTOCOL - - COMEDI - - COMMON_CLK_AXI_CLKGEN - - HW_RANDOM_CAVIUM - - HW_RANDOM_CCTRNG - - IMA - - IMA_SECURE_AND_OR_TRUSTED_BOOT - - TCG_TIS - - TCG_TPM - - TEE - - XILINX_VCU -- commit 76a3041 - -- Update config files. - NR_CPUS=512 -- commit 91991c3 - -- Adjust config.conf to really build kernel-azure.aarch64 -- commit b8679a4 - -- Update config files. - - ARCH_ACTIONS - - ARCH_ALPINE - - ARCH_APPLE - - ARCH_BCM2835 - - ARCH_BCM4908 - - ARCH_BCM_IPROC - - ARCH_BERLIN - - ARCH_BITMAIN - - ARCH_BRCMSTB - - ARCH_EXYNOS - - ARCH_HISI - - ARCH_INTEL_SOCFPGA - - ARCH_K3 - - ARCH_KEEMBAY - - ARCH_LAYERSCAPE - - ARCH_LG1K - - ARCH_MEDIATEK - - ARCH_MESON - - ARCH_MVEBU - - ARCH_MXC - - ARCH_QCOM - - ARCH_REALTEK - - ARCH_RENESAS - - ARCH_ROCKCHIP - - ARCH_S32 - - ARCH_SEATTLE - - ARCH_SPARX5 - - ARCH_SPRD - - ARCH_SUNXI - - ARCH_SYNQUACER - - ARCH_TEGRA - - ARCH_THUNDER - - ARCH_UNIPHIER - - ARCH_VEXPRESS - - ARCH_VISCONTI - - ARCH_VULCAN - - ARCH_XGENE - - ARCH_ZYNQMP - - BATTERY_DS2780 - - BATTERY_DS2781 - - CLK_INTEL_SOCFPGA - - CORESIGHT - - DW_AXI_DMAC - - FSL_EDMA - - FSL_QDMA - - HISI_DMA - - MFD_ATMEL_HLCDC - - MFD_HI6421_PMIC - - MLXBF_GIGE - - NET_VENDOR_FREESCALE - - NET_VENDOR_HISILICON - - NET_VENDOR_MEDIATEK - - NET_VENDOR_MICROCHIP - - PHY_CADENCE_DPHY - - PHY_CADENCE_SALVO - - PHY_CADENCE_TORRENT - - PHY_FSL_IMX8MQ_USB - - PHY_MIXEL_MIPI_DPHY - - PHY_OCELOT_SERDES - - PHY_PXA_28NM_HSIC - - PHY_PXA_28NM_USB2 - - PHY_XGENE - - SCSI_HISI_SAS - - SUNXI_MBUS - - SUNXI_SRAM - - VEXPRESS_CONFIG - - XILINX_ZYNQMP_DPDMA -- commit 9a71ab0 - -- Build kernel-azure.aarch64 (jsc#SLE-17855,bsc#1186071) -- commit 10d58cd - -- Update config files. - - PERF_EVENTS_AMD_POWER -- commit e4c052a - -- Update config files. - - SPI -- commit 8b183cc - -- Update config files. - - GART_IOMMU - - JAILHOUSE_GUEST - - PVH -- commit 809b1af - -- Update config files. - - VDPA -- commit 87e6234 - -- Update config files. - - ACRN_GUEST - - NITRO_ENCLAVES - - VBOXGUEST -- commit a9cc33f - -- Update config files. MLX=y - As an experiment, build the MLX drivers into the kernel. - With accelerated networking this hardware is always available. - MLX4_CORE=y - MLX4_EN=y - MLX5_CORE=y - MLXFW=y - NET_IP_TUNNEL=y - NET_UDP_TUNNEL=y - PSAMPLE=y - VXLAN=y -- commit e0c8d92 - -- Update config files. - MICROSOFT_MANA=y -- commit f4a416b - -- Update config files. - - INPUT_MATRIXKMAP - - INPUT_SPARSEKMAP - - INTEL_TCC_COOLING - - MEDIA_CEC_SUPPORT - - PTP_1588_CLOCK_IDT82P33 - - PTP_1588_CLOCK_IDTCM - - PTP_1588_CLOCK_VMW - - PTP_1588_CLOCK_OCP - - SCSI_EFCT - - SCSI_MPI3MR - - SPI_MUX - - WWAN -- commit 9b72bf1 - -- Update config files. - - BATTERY_GOLDFISH - - RTC_DRV_GOLDFISH - - SURFACE_PLATFORMS -- commit 929d702 - -- Update config files. - - AMD_SFH_HID - - BCM_VK - - CEC_CORE - - CEC_SECO - - CRYPTO_DEV_AMLOGIC_GXL - - CRYPTO_DEV_CCP_DD - - CRYPTO_DEV_NITROX - - CRYPTO_DEV_NITROX_CNN55XX - - CRYPTO_DEV_QAT - - CRYPTO_DEV_QAT_4XXX - - CRYPTO_DEV_QAT_C3XXX - - CRYPTO_DEV_QAT_C3XXXVF - - CRYPTO_DEV_QAT_C62X - - CRYPTO_DEV_QAT_C62XVF - - CRYPTO_DEV_QAT_DH895xCC - - CRYPTO_DEV_QAT_DH895xCCVF - - CRYPTO_DEV_SAFEXCEL - - CXL_BUS - - DEV_DAX_HMEM - - DW_XDATA_PCIE - - GPIO_AGGREGATOR - - HID_GLORIOUS - - HID_PLAYSTATION - - HID_SEMITEK - - HID_VIVALDI - - HW_RANDOM_BA431 - - HW_RANDOM_XIPHERA - - INPUT_FF_MEMLESS - - INTEL_IDXD - - LMK04832 - - LPC_ICH - - LPC_SCH - - MFD_CORE - - MFD_INTEL_PMT - - MFD_VX855 - - MHI_BUS - - PLX_DMA - - SF_PDMA - - TI_ST -- commit 42e9b9c - -- Update config files. - - SERIAL_BCM63XX - - SERIAL_FSL_LINFLEXUART - - SERIAL_LANTIQ - - W1 -- commit 06ff2a6 - -- Update config files. - - MDIO_DEVICE - - MFD_TQMX86 - - NET_VENDOR_8390 - - PHYLIB - - PHY_CAN_TRANSCEIVER - - PHY_INTEL_LGM_EMMC - - PHY_TI_GMII_SEL - - SATA_DWC - - SERIO_GPIO_PS2 -- commit cbde459 - -- Update config files. -- commit 0769254 - -- config.conf: disable !azure -- commit 09a3505 - -- Add azure config -- commit cc8ec28 - -- rpm/config.sh: set VARIANT=-azure, for kernel-source -- commit 771f9ac - -- README.BRANCH: Update to SLE15 SP4 AZURE -- commit 15b5bb2 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 -- commit 74358bf +- commit f295c06 kernel-debug +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-default +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-default-base +- Add dummy (boo#1216647) + +- Add ptp_kvm (bsc#1211969) + kernel-docs +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-firmware +- Update to version 20231107 (git commit a5a6dded0c7f): + * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 + * amdgpu: DMCUB updates for various AMDGPU ASICs + * qca: add bluetooth firmware for WCN3988 + * linux-firmware: ixp4xx: Add the IXP4xx firmware + * rtw89: 8852b: update fw to v0.29.29.5 + * rtw89: 8852b: update fw to v0.29.29.4 + * rtw89: 8851b: update fw to v0.29.41.3 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX210 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX101 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX201 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 + * Disable deb and rpm CI other than at release + * Use `git am` instead of `b4 shazam` + * rtl_nic: update firmware of RTL8156B + * Catch unicode decode errors + +- Update to version 20231019 (git commit d983107a2dfa): + * Fix the robot email script + * linux-firmware: Update AMD cpu microcode + * Add support for sending emails while processing a PR/patch + * amdgpu: update SMU 13.0.0 firmware + * linux-firmware: add Amlogic bluetooth firmware + * Add a script for a robot to open up pull requests + * i915: Add GuC v70.13.1 for DG2, TGL, ADL-P and MTL + * iwlwifi: add a missing FW from core80-39 release + * amdgpu: update raven firmware from 5.7 branch + * amdgpu: update SDMA 5.2.7 firmware from 5.7 branch + * amdgpu: update PSP 13.0.8 firmware from 5.7 branch + * amdgpu: update GC 10.3.7 firmware from 5.7 branch + * amdgpu: update DCN 3.1.6 firmware from 5.7 branch + * amdgpu: update SDMA 5.2.6 firmware from 5.7 branch + * amdgpu: update PSP 13.0.5 firmware from 5.7 branch + * amdgpu: update GC 10.3.6 firmware from 5.7 branch + * amdgpu: update VCN 4.0.0 firmware from 5.7 branch + * amdgpu: update SMU 13.0.0 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.0 firmware from 5.7 branch + * amdgpu: update PSP 13.0.0 firmware from 5.7 branch + * amdgpu: update GC 11.0.0 firmware from 5.7 branch + * amdgpu: update vega20 firmware from 5.7 branch + * amdgpu: update beige goby firmware from 5.7 branch + * amdgpu: update vega12 firmware from 5.7 branch + * amdgpu: update vega10 firmware from 5.7 branch + * amdgpu: update dimgrey cavefish firmware from 5.7 branch + * amdgpu: update picasso firmware from 5.7 branch + * amdgpu: update navy flounder firmware from 5.7 branch + * amdgpu: update vangogh firmware from 5.7 branch + * amdgpu: update green sardine firmware from 5.7 branch + * amdgpu: update sienna cichlid firmware from 5.7 branch + * amdgpu: update PSP 13.0.11 firmware from 5.7 branch + * amdgpu: update GC 11.0.4 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.1 firmware from 5.7 branch + * amdgpu: update PSP 13.0.4 firmware from 5.7 branch + * amdgpu: update GC 11.0.1 firmware from 5.7 branch + * amdgpu: update navi14 firmware from 5.7 branch + * amdgpu: update renoir firmware from 5.7 branch + * amdgpu: update navi12 firmware from 5.7 branch + * amdgpu: update VCN 4.0.4 firmware from 5.7 branch + * amdgpu: update SMU 13.0.7 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.2 firmware from 5.7 branch + * amdgpu: update PSP 13.0.7 firmware from 5.7 branch + * amdgpu: update GC 11.0.2 firmware from 5.7 branch + * amdgpu: update yellow carp firmware from 5.7 branch + * amdgpu: update navi10 firmware from 5.7 branch + * amdgpu: update raven2 firmware from 5.7 branch + * amdgpu: update SMU 13.0.10 firmware from 5.7 branch + * amdgpu: update PSP 13.0.10 firmware from 5.7 branch + * amdgpu: update GC 11.0.3 firmware from 5.7 branch + * amdgpu: update aldebaran firmware from 5.7 branch + kernel-firmware-nvidia-gspx-G06 +- update firmware to version 535.129.03 + kernel-firmware:uncompressed +- Update to version 20231107 (git commit a5a6dded0c7f): + * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 + * amdgpu: DMCUB updates for various AMDGPU ASICs + * qca: add bluetooth firmware for WCN3988 + * linux-firmware: ixp4xx: Add the IXP4xx firmware + * rtw89: 8852b: update fw to v0.29.29.5 + * rtw89: 8852b: update fw to v0.29.29.4 + * rtw89: 8851b: update fw to v0.29.41.3 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX210 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX101 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX201 + * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX211 + * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 + * Disable deb and rpm CI other than at release + * Use `git am` instead of `b4 shazam` + * rtl_nic: update firmware of RTL8156B + * Catch unicode decode errors + +- Update to version 20231019 (git commit d983107a2dfa): + * Fix the robot email script + * linux-firmware: Update AMD cpu microcode + * Add support for sending emails while processing a PR/patch + * amdgpu: update SMU 13.0.0 firmware + * linux-firmware: add Amlogic bluetooth firmware + * Add a script for a robot to open up pull requests + * i915: Add GuC v70.13.1 for DG2, TGL, ADL-P and MTL + * iwlwifi: add a missing FW from core80-39 release + * amdgpu: update raven firmware from 5.7 branch + * amdgpu: update SDMA 5.2.7 firmware from 5.7 branch + * amdgpu: update PSP 13.0.8 firmware from 5.7 branch + * amdgpu: update GC 10.3.7 firmware from 5.7 branch + * amdgpu: update DCN 3.1.6 firmware from 5.7 branch + * amdgpu: update SDMA 5.2.6 firmware from 5.7 branch + * amdgpu: update PSP 13.0.5 firmware from 5.7 branch + * amdgpu: update GC 10.3.6 firmware from 5.7 branch + * amdgpu: update VCN 4.0.0 firmware from 5.7 branch + * amdgpu: update SMU 13.0.0 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.0 firmware from 5.7 branch + * amdgpu: update PSP 13.0.0 firmware from 5.7 branch + * amdgpu: update GC 11.0.0 firmware from 5.7 branch + * amdgpu: update vega20 firmware from 5.7 branch + * amdgpu: update beige goby firmware from 5.7 branch + * amdgpu: update vega12 firmware from 5.7 branch + * amdgpu: update vega10 firmware from 5.7 branch + * amdgpu: update dimgrey cavefish firmware from 5.7 branch + * amdgpu: update picasso firmware from 5.7 branch + * amdgpu: update navy flounder firmware from 5.7 branch + * amdgpu: update vangogh firmware from 5.7 branch + * amdgpu: update green sardine firmware from 5.7 branch + * amdgpu: update sienna cichlid firmware from 5.7 branch + * amdgpu: update PSP 13.0.11 firmware from 5.7 branch + * amdgpu: update GC 11.0.4 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.1 firmware from 5.7 branch + * amdgpu: update PSP 13.0.4 firmware from 5.7 branch + * amdgpu: update GC 11.0.1 firmware from 5.7 branch + * amdgpu: update navi14 firmware from 5.7 branch + * amdgpu: update renoir firmware from 5.7 branch + * amdgpu: update navi12 firmware from 5.7 branch + * amdgpu: update VCN 4.0.4 firmware from 5.7 branch + * amdgpu: update SMU 13.0.7 firmware from 5.7 branch + * amdgpu: update SDMA 6.0.2 firmware from 5.7 branch + * amdgpu: update PSP 13.0.7 firmware from 5.7 branch + * amdgpu: update GC 11.0.2 firmware from 5.7 branch + * amdgpu: update yellow carp firmware from 5.7 branch + * amdgpu: update navi10 firmware from 5.7 branch + * amdgpu: update raven2 firmware from 5.7 branch + * amdgpu: update SMU 13.0.10 firmware from 5.7 branch + * amdgpu: update PSP 13.0.10 firmware from 5.7 branch + * amdgpu: update GC 11.0.3 firmware from 5.7 branch + * amdgpu: update aldebaran firmware from 5.7 branch + kernel-kvmsmall +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-obs-build +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-obs-qa +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-rt +- Update -rt config files. +- commit b2029bb + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- Refresh -rt config files. +- commit e539d6b + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + kernel-rt_debug +- Update -rt config files. +- commit b2029bb + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- Refresh -rt config files. +- commit e539d6b + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + kernel-source +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-source-azure -- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 - LTC#203788 bsc#1215957). -- commit a4355b3 +- Update config files. + - ACPI_CMPC + - ACPI_MDIO + - AHCI_DWC + - ALIBABA_UNCORE_DRW_PMU + - ARCH_BCM + - ARCH_BCMBCA + - ARCH_NPCM + - BATTERY_SAMSUNG_SDI + - BATTERY_UG3105 + - BCM84881_PHY + - CDX_BUS + - CHARGER_MAX77976 + - COMMON_CLK_RS9_PCIE + - COMMON_CLK_SI521XX + - COMMON_CLK_VC7 + - DRM_ACCEL_HABANALABS + - DRM_PRIVACY_SCREEN + - DRM_SSD130X + - FB_BACKLIGHT + - FB_SSD130X + - FW_CS_DSP + - HID_EVISION + - HID_PXRC + - HID_RAZER + - HID_TOPRE + - HID_VRC2 + - HID_XIAOMI + - HISI_PCIE_PMU + - HISI_PTT + - HNS3_PMU + - I2C_HID + - I2C_PCI1XXXX + - INTEL_HFI_THERMAL + - IOMMU_IO_PGTABLE_DART + - IP5XXX_POWER + - KEYBOARD_CYPRESS_SF + - MCTP + - MFD_MAX597X + - MFD_MAX77714 + - MFD_SIMPLE_MFD_I2C + - MFD_SMPRO + - MHI_BUS_EP + - MTK_CPUX_TIMER + - NET_VENDOR_ASIX + - NET_VENDOR_DAVICOM + - NET_VENDOR_ENGLEDER + - NET_VENDOR_FUNGIBLE + - NET_VENDOR_LITEX + - NET_VENDOR_VERTEXCOM + - NET_VENDOR_WANGXUN + - P2SB + - PHYCORE + - PHY_CADENCE_DPHY_RX + - PINCTRL_CY8C95X0 + - RTC_DRV_NCT3018Y + - SAMSUNG_Q10 + - SERIAL_8250_PERICOM + - VHOST_TASK + - WPCM450_SOC + - XILINX_INTC +- commit 6d89b4c + +- Update config files. +- commit cedd036 + +- config.conf: disable !azure +- commit 98c5b50 + +- Add azure config +- commit 32fc924 + +- rpm/config.sh: set VARIANT=-azure, for kernel-source +- commit dc646eb + +- README.BRANCH: Update to SLE15 SP6 AZURE +- commit 38b4fba + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 - bsc#1215941). -- commit a62865f + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe -- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 - bsc#1215861). -- commit 55308cb +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea -- commit 5ec24b7 +- commit 1bae227 -- commit 292c059 +- commit 8c838db -- commit ad87dd3 +- commit de82205 -- KVM: s390: pv: fix external interruption loop not always - detected (git-fixes bsc#1215916). -- commit f1893aa - -- btrfs: fix root ref counts in error handling in - btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). -- commit 3731029 - -- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - (git-fixes bsc#1215915). -- commit fe7fbfc - -- KVM: s390/diag: fix racy access of physical cpu number in diag - 9c handler (git-fixes bsc#1215911). -- commit 6454286 +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 -- commit 679511d +- commit 5ddd22d -- blacklist.conf: kABi breakage (vmalloc) -- commit 10bad47 +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 -- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - (git-fixes bsc#1215896). -- commit 8726736 - -- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes - bsc#1215895). -- commit 9ff1a1e - -- KVM: s390: vsie: Fix the initialization of the epoch extension - (epdx) field (git-fixes bsc#1215894). -- commit 9c5bbd7 +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 -- commit 7a6be79 +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 -- tcp: Reduce chance of collisions in inet6_hashfn() - (CVE-2023-1206 bsc#1212703). -- commit e3ebd17 - -- blacklist.conf: workqueue: compiler warning on 32-bit systems with - Clang (bsc#1215877) -- commit b7e65aa - -- blacklist.conf: workqueue: Code refactoring -- commit e204334 - -- blacklist.conf: printk: the changes look good but they do not fix - any serious problem -- commit c560ceb +- blacklist.conf: livepatch: cosmetic +- commit 634df5c -- commit e0d3999 +- commit 4ef741a -- scsi: storvsc: Handle additional SRB status values (git-fixes). -- commit d1a5f2f +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff -- commit 96a8c32 +- commit dd4f718 -- gve: fix frag_list chaining (bsc#1214479). -- gve: RX path for DQO-QPL (bsc#1214479). -- gve: Tx path for DQO-QPL (bsc#1214479). -- gve: Control path for DQO-QPL (bsc#1214479). -- gve: trivial spell fix Recive to Receive (bsc#1214479). -- gve: use vmalloc_array and vcalloc (bsc#1214479). -- gve: Unify duplicate GQ min pkt desc size constants - (bsc#1214479). -- gve: Add AF_XDP zero-copy support for GQI-QPL format - (bsc#1214479). -- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). -- gve: Add XDP DROP and TX support for GQI-QPL format - (bsc#1214479). -- gve: Changes to add new TX queues (bsc#1214479). -- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). -- gve: Fix gve interrupt names (bsc#1214479). -- commit 4dd2d8d +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de -- commit 9408063 +- commit 90dfe5e -- Update metadata -- commit 8a83576 +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc -- drm/ast: report connection status on Display Port. (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private - * context changes -- commit b93ab93 +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be -- drm/ast: Add BMC virtual connector (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private -- commit 0eaf20c +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 -- Refresh - patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch - (git-fixes) - Alt-commit -- commit e324027 +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 -- Refresh - patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch - (git-fixes) - Alt-commit -- commit 2de4df3 +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef -- Refresh - patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch - (git-fixes) - Alt-commit -- commit d013066 +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 -- Refresh - patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch - (git-fixes) - Alt-commit -- commit e4f052f +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a -- Refresh - patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch - (git-fixes) - Alt-commit -- commit 6f484d3 +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 -- Refresh - patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch - (git-fixes) - Alt-commit -- commit 79082dc +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 -- Refresh - patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch - (git-fixes) - Alt-commit -- commit ba25d71 +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae - patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch - (git-fixes) + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch -- commit 4b4e240 +- commit 3282a51 - patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch - (git-fixes) + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch -- commit 171518a - -- fs: no need to check source (bsc#1215752). -- commit 1a42abf +- commit 3ae623b - patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch - (git-fixes) + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch -- commit 9ba10de +- commit 0074e90 - patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch - (git-fixes) + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch -- commit 310423c +- commit 5123631 - patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch - (git-fixes) + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch -- commit b31adf2 +- commit df6cf8d - patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch - (git-fixes) + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch -- commit 2baa247 +- commit f2ff283 - patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch - (git-fixes) + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch -- commit a0540d6 +- commit 0bf86fb - patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch - (git-fixes) + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch -- commit 97cc526 +- commit 1600dd8 - patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch - (git-fixes) + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch -- commit e35f57f +- commit bdbce62 - patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch - (git-fixes) + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch -- commit f8178cd +- commit 065052f - patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch - (git-fixes) + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch -- commit f507792 +- commit e0c7378 - patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch - (git-fixes) + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch -- commit 38e2a92 +- commit 300032a - patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch - (git-fixes) + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch -- commit 2ecd3e8 +- commit 4dbab7b - patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch - (git-fixes) + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch -- commit 33e82b2 +- commit 60505d1 - patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch - (git-fixes) + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch -- commit 4c21b50 +- commit 6b6fc16 -- SUNRPC: Mark the cred for revalidation if the server rejects it - (git-fixes). -- NFS/pNFS: Report EINVAL errors from connect() to the server - (git-fixes). -- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). -- pNFS: Fix assignment of xprtdata.cred (git-fixes). -- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). -- NFS: Guard against READDIR loop when entry names exceed - MAXNAMELEN (git-fixes). -- nfs/blocklayout: Use the passed in gfp flags (git-fixes). -- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - (git-fixes). -- NFSD: da_addr_body field missing in some GETDEVICEINFO replies - (git-fixes). -- fs: lockd: avoid possible wrong NULL parameter (git-fixes). -- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). -- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). -- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). -- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). -- NFSv4: Fix dropped lock for racing OPEN and delegation return +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range -- commit 087b1c4 - -- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). -- commit 68da368 - -- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). -- commit bd8b5cf - -- usb: ehci: add workaround for chipidea PORTSC.PEC bug +- platform/x86: intel_scu_ipc: Fail IPC send if still busy -- commit a447793 +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 -- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). -- commit 613dba7 +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d -- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") -- commit 27f4fed +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 -- kernel-binary: Move build-time definitions together - Move source list and build architecture to buildrequires to aid in - future reorganization of the spec template. -- commit 30e2cef +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 -- net: mana: Add page pool for RX buffers (bsc#1214040). -- bnx2x: new flag for track HW resource allocation (bsc#1202845 - bsc#1215322). -- commit 0f79d4d +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 -- blacklist.conf: Ignore redundant patch -- commit 6d0ecfc +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df -- powerpc/fadump: make is_kdump_kernel() return false when fadump - is active (bsc#1212639 ltc#202582). -- vmcore: remove dependency with is_kdump_kernel() for exporting - vmcore (bsc#1212639 ltc#202582). -- commit a5cc68e +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 -- x86/srso: Fix srso_show_state() side effect (git-fixes). -- commit 619e525 +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc -- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). -- commit 5e42be0 +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 -- x86/srso: Don't probe microcode in a guest (git-fixes). -- commit 74b567d +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 -- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). -- commit c6caed4 +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a -- i915/pmu: Move execlist stats initialization to execlist - specific setup (git-fixes). -- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). -- commit 0a41cf6 - -- platform/x86: intel_scu_ipc: Fail IPC send if still busy - (git-fixes). -- platform/x86: intel_scu_ipc: Don't override scu in - intel_scu_ipc_dev_simple_command() (git-fixes). -- platform/x86: intel_scu_ipc: Check status upon timeout in - ipc_wait_for_interrupt() (git-fixes). -- platform/x86: intel_scu_ipc: Check status after timeout in - busy_loop() (git-fixes). -- ASoC: imx-audmix: Fix return error with devm_clk_get() - (git-fixes). -- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol - (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). -- commit 5e7ab5c +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 -- Update - patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. - (bsc#1207036 CVE-2023-23454) - Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. -- commit 6635291 - -- scsi: lpfc: Prevent use-after-free during rmmod with mapped - NVMe rports (git-fixes). -- scsi: lpfc: Early return after marking final NLP_DROPPED flag - in dev_loss_tmo (git-fixes). -- scsi: lpfc: Fix the NULL vs IS_ERR() bug for - debugfs_create_file() (git-fixes). -- commit 39e6404 +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 - (git-fixes). + (bsc#1214928 jsc#PED-5063). - smp_processor_id() (git-fixes). -- commit 2981c3a + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 -- fuse: nlookup missing decrement in fuse_direntplus_link - (bsc#1215581). -- commit 7cedbed +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2cab595 +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 -- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). -- commit 34e493d +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 -- net: mana: Configure hwc timeout from hardware (bsc#1214037). -- commit cc9aa11 +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 6271d90 +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 -- virtio-net: set queues after driver_ok (git-fixes). -- commit a8caba5 +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 -- vhost: handle error while adding split ranges to iotlb - (git-fixes). -- commit 059dc93 +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 -- vhost: allow batching hint without size (git-fixes). -- commit 8c5d403 +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 -- kernel-binary: python3 is needed for build - At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 - Other simimlar scripts may exist. -- commit c882efa +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 -- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). -- commit e049205 +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f -- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues - (git-fixes). -- commit fced801 +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 -- blacklist.conf: add b439eb8ab57855, as prereq patch is missing -- commit 7f6a95d +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 -- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). -- commit 5c68686 +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd -- iommu/virtio: Detach domain on endpoint release (git-fixes). -- commit b648ef9 +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a -- vhost-scsi: unbreak any layout for response (git-fixes). -- commit 374c9ef +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de -- drm/virtio: Use appropriate atomic state in - virtio_gpu_plane_cleanup_fb() (git-fixes). -- commit 491eae6 +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e -- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling - (git-fixes). -- commit e8e33de +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 -- virtio-net: fix race between set queues and probe (git-fixes). -- commit 1089568 +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 -- virtio_net: Fix probe failed when modprobe virtio_net - (git-fixes). -- commit 5915735 +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 -- virtio_net: add checking sq is full inside xdp xmit (git-fixes). -- commit 87c00dd +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 -- virtio_net: separate the logic of checking whether sq is full - (git-fixes). -- commit 7064a0d +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d -- virtio_net: reorder some funcs (git-fixes). -- commit 4f7fbb1 - -- nvme-auth: use chap->s2 to indicate bidirectional authentication - (bsc#1214543). -- commit 41ae88c - -- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). -- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). -- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). -- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). -- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). -- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). -- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). -- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). -- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). -- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). -- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). -- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). -- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). -- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). -- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). -- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). -- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) -- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). -- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). -- x86/coco: Export cc_vendor (bsc#1206453). -- merge HV_ISOLATION_TYPE_TDX into upstream patch file -- commit a53eaa2 - -- module: Expose module_init_layout_section() (git-fixes) -- commit 54615cb - -- arm64: tegra: Update AHUB clock parent and rate (git-fixes) -- commit d3da4d8 +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a -- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) -- commit f80791e +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a -- arm64: sdei: abort running SDEI handlers during crash (git-fixes) -- commit ec53ad3 +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 -- virtio: acknowledge all features before access (git-fixes). -- commit 4e146ad +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f -- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) -- commit 9b7add1 +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d -- hwrng: virtio - Fix race on data_avail and actual data - (git-fixes). -- commit 6d20bd3 +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c -- virtio-rng: make device ready before making request (git-fixes). -- commit c09ce65 +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d -- vhost: fix hung thread due to erroneous iotlb entries +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers -- commit cc76cf8 +- commit 0d8a265 -- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) -- commit 89467e1 +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 -- arm64: module-plts: inline linux/moduleloader.h (git-fixes) -- commit afca04d +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 -- hwrng: virtio - always add a pending request (git-fixes). -- commit 912363c +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def -- hwrng: virtio - don't waste entropy (git-fixes). -- commit 4771c4e +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa -- hwrng: virtio - don't wait on cleanup (git-fixes). -- commit e9188eb +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 -- af_unix: Fix null-ptr-deref in unix_stream_sendpage() - (CVE-2023-4622 bsc#1215117). -- commit a6ce336 +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 -- hwrng: virtio - add an internal buffer (git-fixes). -- commit 477109e +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 -- commit 72e753f +- commit 9bbd8cc -- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - (git-fixes). -- commit 60546dd +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 -- net: do not allow gso_size to be set to GSO_BY_FRAGS - (git-fixes). -- commit b96a7ad +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 -- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). -- commit 45da2ea +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b -- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: only access GHCB fields once (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 - bsc#1214022). -- commit f5b3d4d +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af -- xen: remove a confusing comment on auto-translated guest I/O - (git-fixes). -- commit 80c5d27 +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 -- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) -- commit 00c70ee +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 -- spi: Add TPM HW flow flag (bsc#1213534) -- commit 754a368 +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c -- x86/PVH: avoid 32-bit build warning when obtaining VGA console - info (git-fixes). -- commit 8d6614d +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 -- spi: tegra210-quad: set half duplex flag (bsc#1213534) -- commit 6cc1be6 +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a -- tpm_tis_spi: Add hardware wait polling (bsc#1213534) -- commit 8e51a51 +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 -- iommu/virtio: Return size mapped for a detached domain +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues -- commit ac677be +- commit 3b70d15 -- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling - I/O is finished (git-fixes). -- commit 7124cfb +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 -- vhost: allow batching hint without size (git-fixes). -- commit 89e41c0 +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 -- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" -- commit 0acd697 +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 834e1c2 +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e -- jbd2: restore t_checkpoint_io_list to maintain kABI - (bsc#1214946). -- commit 1a1980a +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- drm/display: Don't assume dual mode adaptors support i2c - sub-addressing (bsc#1213808). -- commit 9c64306 +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 +- commit e58c7a4 -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 - -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 - -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 - -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 - -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb - -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b - -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 +- commit 83dedd5 -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 -- commit 96ee377 +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). - (git-fixes). -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f - -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 -- commit 550f5fc +- commit 541c06b -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 -- Refresh sorted section -- commit a6fbcee +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c - -- quota: add new helper dquot_active() (bsc#1214998). -- commit 26cc2da - -- quota: rename dquot_active() to inode_quota_active() - (bsc#1214997). -- commit c4d7e83 +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- quota: factor out dquot_write_dquot() (bsc#1214995). -- commit 40e5ccd +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- block/mq-deadline: use correct way to throttling write requests - (bsc#1214993). -- commit a152c28 - -- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - (bsc#1214992). -- commit 61a6c12 - -- loop: Fix use-after-free issues (bsc#1214991). -- commit 761b7ce - -- loop: loop_set_status_from_info() check before assignment - (bsc#1214990). -- commit 777c353 - -- blk-iocost: fix divide by 0 error in calc_lcoefs() - (bsc#1214986). -- commit bfe49ae - -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix legacy /proc parsing buffer overflow - (git-fixes). -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - (git-fixes). -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- udf: Fix uninitialized array access for some pathnames - (bsc#1214967). -- commit 00df6f1 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- udf: Fix off-by-one error when discarding preallocation - (bsc#1214966). -- commit 03b82ad +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- udf: Fix file corruption when appending just after end of - preallocated extent (bsc#1214965). -- commit 4b5134d +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- udf: Fix extension of the last extent in the file (bsc#1214964). -- commit ae72675 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- quota: fix dqput() to follow the guarantees dquot_srcu should - provide (bsc#1214963). -- commit e6fd888 +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d -- quota: fix warning in dqgrab() (bsc#1214962). -- commit e51a8ce +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 -- quota: Properly disable quotas when add_dquot_ref() fails - (bsc#1214961). -- commit 4d1d992 +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 -- fs: Lock moved directories (bsc#1214959). -- commit cae328c +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e -- fs: Establish locking order for unrelated directories - (bsc#1214958). -- commit 5f1d5b9 +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 -- ext4: Remove ext4 locking of moved directory (bsc#1214957). -- commit 37394c0 +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd -- blacklist.conf: Blacklist 69562eb0bd3e -- commit 1f4b3d5 +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf -- jbd2: correct the end of the journal recovery scan range - (bsc#1214955). -- commit 11f4a50 - -- ext4: fix memory leaks in - ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). -- commit 4b6c845 - -- jbd2: check 'jh->b_transaction' before removing it from - checkpoint (bsc#1214953). -- commit 03f7b6f - -- jbd2: fix checkpoint cleanup performance regression - (bsc#1214952). -- commit 5a6fc81 - -- ext4: avoid potential data overflow in next_linear_group - (bsc#1214951). -- commit 3e19652 - -- ext4: correct inline offset when handling xattrs in inode body - (bsc#1214950). -- commit 86048c8 +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e -- jbd2: fix a race when checking checkpoint buffer busy - (bsc#1214949). -- commit 003f040 +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 -- jbd2: Fix wrongly judgement for buffer head removing while - doing checkpoint (bsc#1214948). -- commit 4a7cf2e +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be -- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). -- commit c697d1d +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 -- jbd2: remove t_checkpoint_io_list (bsc#1214946). -- commit fb2b64f +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 -- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). -- commit bc0367a +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b -- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). -- commit bf72f09 +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc -- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). -- commit a5e1fe1 +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 -- ext4: get block from bh in ext4_free_blocks for fast commit - replay (bsc#1214942). -- commit f797e3b +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c -- ext4: reflect error codes from ext4_multi_mount_protect() - to its callers (bsc#1214941). -- commit eadc3e7 +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 -- ext4: set goal start correctly in ext4_mb_normalize_request - (bsc#1214940). -- commit cc90b6a +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f - -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- enable TPM in azure (bsc#1214760) -- commit 4d71c02 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: kABI -- commit 2db68b2 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: kABI -- commit b9b490f +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: not used in our build process -- commit 5705a43 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: cleanup -- commit 8d51620 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit f4371ff - -- CRC64=y CRC64_ROCKSOFT=y CRYPTO_CRC64_ROCKSOFT=y (jsc#PED-1183) -- commit 204fbb3 - -- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). -- commit 647047f - -- Update azure config. - HW_RANDOM_CN10K=n - MARVELL_CN10K_TAD_PMU=n - MARVELL_CN10K_DDR_PMU=n - PINCTRL_METEORLAKE=n -- commit 89e22ef - -- disable CS_DSP -- commit 884c939 - -- increase NR_CPUS on azure and follow kernel-default (bsc#1203979) -- commit 21230c1 - -- build mlx in azure as modules again (bsc#1203701) - There is little gain by having the drivers built into the kernel. - Having them as modules allows easy replacement by third party drivers. - On x86_64, change mlx* from built-in to module. - On arm64, change mlx4, mlx5 and mlxfw from built-in to module. -- commit 6b012fa - -- explicit set MODULE_SIG_HASH in azure config (bsc#1203933) - Setting this option became mandatory in Feb 2022. - While the lack of this option did not cause issues with automated builds, - a manual osc build started to fail due to incorrect macro expansion. -- commit a934fdc - -- add Kirk Allan as branch maintainer -- commit d230588 - -- README.BRANCH: update maintainer email address -- commit 0252c8a - -- enable DRM_BOCHS as module (bsc#1200572) -- commit ea923ea - -- enable SERIAL_8250_PNP to avoid IRQ conflict between ttyS0 and rtc0 (bsc#1197303) -- commit c637e49 - -- Disable hyperv_fb in favour of hyperv_drm (jsc#SLE-19733) -- commit b08b929 - -- sort azure config files. -- commit 038a474 - -- Update config files. - - AHCI_CEVA - - AHCI_QORIQ -- commit aec54b3 - -- Update config files. - - SG_SPLIT -- commit a928253 - -- Update config files. - +RPMSG_VIRTIO - - CRYPTO_DEV_CAVIUM_ZIP - - CRYPTO_DEV_HISI_HPRE - - CRYPTO_DEV_HISI_QM - - CRYPTO_DEV_HISI_SEC - - CRYPTO_DEV_HISI_SEC2 - - CRYPTO_DEV_HISI_TRNG - - CRYPTO_DEV_HISI_ZIP - - GPIO_DWAPB - - GPIO_MB86S7X - - HISI_PMU - - QCOM_HIDMA - - QCOM_HIDMA_MGMT - - RPMSG_QCOM_GLINK - - RPMSG_QCOM_GLINK_RPM - - RTC_DRV_DS1685_FAMILY - - RTC_DRV_R7301 - - SLIMBUS - - XILINX_DMA - - XILINX_ZYNQMP_DMA -- commit 651101e - -- Update config files. - sync x86_64 with arm64 -- commit 2b3758f - -- Update config files. - - ARCH_THUNDER2 - - ARM_SCMI_PROTOCOL - - ARM_SCPI_PROTOCOL - - COMEDI - - COMMON_CLK_AXI_CLKGEN - - HW_RANDOM_CAVIUM - - HW_RANDOM_CCTRNG - - IMA - - IMA_SECURE_AND_OR_TRUSTED_BOOT - - TCG_TIS - - TCG_TPM - - TEE - - XILINX_VCU -- commit 76a3041 - -- Update config files. - NR_CPUS=512 -- commit 91991c3 - -- Adjust config.conf to really build kernel-azure.aarch64 -- commit b8679a4 - -- Update config files. - - ARCH_ACTIONS - - ARCH_ALPINE - - ARCH_APPLE - - ARCH_BCM2835 - - ARCH_BCM4908 - - ARCH_BCM_IPROC - - ARCH_BERLIN - - ARCH_BITMAIN - - ARCH_BRCMSTB - - ARCH_EXYNOS - - ARCH_HISI - - ARCH_INTEL_SOCFPGA - - ARCH_K3 - - ARCH_KEEMBAY - - ARCH_LAYERSCAPE - - ARCH_LG1K - - ARCH_MEDIATEK - - ARCH_MESON - - ARCH_MVEBU - - ARCH_MXC - - ARCH_QCOM - - ARCH_REALTEK - - ARCH_RENESAS - - ARCH_ROCKCHIP - - ARCH_S32 - - ARCH_SEATTLE - - ARCH_SPARX5 - - ARCH_SPRD - - ARCH_SUNXI - - ARCH_SYNQUACER - - ARCH_TEGRA - - ARCH_THUNDER - - ARCH_UNIPHIER - - ARCH_VEXPRESS - - ARCH_VISCONTI - - ARCH_VULCAN - - ARCH_XGENE - - ARCH_ZYNQMP - - BATTERY_DS2780 - - BATTERY_DS2781 - - CLK_INTEL_SOCFPGA - - CORESIGHT - - DW_AXI_DMAC - - FSL_EDMA - - FSL_QDMA - - HISI_DMA - - MFD_ATMEL_HLCDC - - MFD_HI6421_PMIC - - MLXBF_GIGE - - NET_VENDOR_FREESCALE - - NET_VENDOR_HISILICON - - NET_VENDOR_MEDIATEK - - NET_VENDOR_MICROCHIP - - PHY_CADENCE_DPHY - - PHY_CADENCE_SALVO - - PHY_CADENCE_TORRENT - - PHY_FSL_IMX8MQ_USB - - PHY_MIXEL_MIPI_DPHY - - PHY_OCELOT_SERDES - - PHY_PXA_28NM_HSIC - - PHY_PXA_28NM_USB2 - - PHY_XGENE - - SCSI_HISI_SAS - - SUNXI_MBUS - - SUNXI_SRAM - - VEXPRESS_CONFIG - - XILINX_ZYNQMP_DPDMA -- commit 9a71ab0 - -- Build kernel-azure.aarch64 (jsc#SLE-17855,bsc#1186071) -- commit 10d58cd - -- Update config files. - - PERF_EVENTS_AMD_POWER -- commit e4c052a - -- Update config files. - - SPI -- commit 8b183cc - -- Update config files. - - GART_IOMMU - - JAILHOUSE_GUEST - - PVH -- commit 809b1af - -- Update config files. - - VDPA -- commit 87e6234 - -- Update config files. - - ACRN_GUEST - - NITRO_ENCLAVES - - VBOXGUEST -- commit a9cc33f - -- Update config files. MLX=y - As an experiment, build the MLX drivers into the kernel. - With accelerated networking this hardware is always available. - MLX4_CORE=y - MLX4_EN=y - MLX5_CORE=y - MLXFW=y - NET_IP_TUNNEL=y - NET_UDP_TUNNEL=y - PSAMPLE=y - VXLAN=y -- commit e0c8d92 - -- Update config files. - MICROSOFT_MANA=y -- commit f4a416b - -- Update config files. - - INPUT_MATRIXKMAP - - INPUT_SPARSEKMAP - - INTEL_TCC_COOLING - - MEDIA_CEC_SUPPORT - - PTP_1588_CLOCK_IDT82P33 - - PTP_1588_CLOCK_IDTCM - - PTP_1588_CLOCK_VMW - - PTP_1588_CLOCK_OCP - - SCSI_EFCT - - SCSI_MPI3MR - - SPI_MUX - - WWAN -- commit 9b72bf1 - -- Update config files. - - BATTERY_GOLDFISH - - RTC_DRV_GOLDFISH - - SURFACE_PLATFORMS -- commit 929d702 - -- Update config files. - - AMD_SFH_HID - - BCM_VK - - CEC_CORE - - CEC_SECO - - CRYPTO_DEV_AMLOGIC_GXL - - CRYPTO_DEV_CCP_DD - - CRYPTO_DEV_NITROX - - CRYPTO_DEV_NITROX_CNN55XX - - CRYPTO_DEV_QAT - - CRYPTO_DEV_QAT_4XXX - - CRYPTO_DEV_QAT_C3XXX - - CRYPTO_DEV_QAT_C3XXXVF - - CRYPTO_DEV_QAT_C62X - - CRYPTO_DEV_QAT_C62XVF - - CRYPTO_DEV_QAT_DH895xCC - - CRYPTO_DEV_QAT_DH895xCCVF - - CRYPTO_DEV_SAFEXCEL - - CXL_BUS - - DEV_DAX_HMEM - - DW_XDATA_PCIE - - GPIO_AGGREGATOR - - HID_GLORIOUS - - HID_PLAYSTATION - - HID_SEMITEK - - HID_VIVALDI - - HW_RANDOM_BA431 - - HW_RANDOM_XIPHERA - - INPUT_FF_MEMLESS - - INTEL_IDXD - - LMK04832 - - LPC_ICH - - LPC_SCH - - MFD_CORE - - MFD_INTEL_PMT - - MFD_VX855 - - MHI_BUS - - PLX_DMA - - SF_PDMA - - TI_ST -- commit 42e9b9c - -- Update config files. - - SERIAL_BCM63XX - - SERIAL_FSL_LINFLEXUART - - SERIAL_LANTIQ - - W1 -- commit 06ff2a6 - -- Update config files. - - MDIO_DEVICE - - MFD_TQMX86 - - NET_VENDOR_8390 - - PHYLIB - - PHY_CAN_TRANSCEIVER - - PHY_INTEL_LGM_EMMC - - PHY_TI_GMII_SEL - - SATA_DWC - - SERIO_GPIO_PS2 -- commit cbde459 - -- Update config files. -- commit 0769254 - -- config.conf: disable !azure -- commit 09a3505 - -- Add azure config -- commit cc8ec28 - -- rpm/config.sh: set VARIANT=-azure, for kernel-source -- commit 771f9ac - -- README.BRANCH: Update to SLE15 SP4 AZURE -- commit 15b5bb2 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 -- commit 74358bf +- commit f295c06 kernel-source-rt +- Update -rt config files. +- commit b2029bb + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- Refresh -rt config files. +- commit e539d6b + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + kernel-syms +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-syms-azure -- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 - LTC#203788 bsc#1215957). -- commit a4355b3 +- Update config files. + - ACPI_CMPC + - ACPI_MDIO + - AHCI_DWC + - ALIBABA_UNCORE_DRW_PMU + - ARCH_BCM + - ARCH_BCMBCA + - ARCH_NPCM + - BATTERY_SAMSUNG_SDI + - BATTERY_UG3105 + - BCM84881_PHY + - CDX_BUS + - CHARGER_MAX77976 + - COMMON_CLK_RS9_PCIE + - COMMON_CLK_SI521XX + - COMMON_CLK_VC7 + - DRM_ACCEL_HABANALABS + - DRM_PRIVACY_SCREEN + - DRM_SSD130X + - FB_BACKLIGHT + - FB_SSD130X + - FW_CS_DSP + - HID_EVISION + - HID_PXRC + - HID_RAZER + - HID_TOPRE + - HID_VRC2 + - HID_XIAOMI + - HISI_PCIE_PMU + - HISI_PTT + - HNS3_PMU + - I2C_HID + - I2C_PCI1XXXX + - INTEL_HFI_THERMAL + - IOMMU_IO_PGTABLE_DART + - IP5XXX_POWER + - KEYBOARD_CYPRESS_SF + - MCTP + - MFD_MAX597X + - MFD_MAX77714 + - MFD_SIMPLE_MFD_I2C + - MFD_SMPRO + - MHI_BUS_EP + - MTK_CPUX_TIMER + - NET_VENDOR_ASIX + - NET_VENDOR_DAVICOM + - NET_VENDOR_ENGLEDER + - NET_VENDOR_FUNGIBLE + - NET_VENDOR_LITEX + - NET_VENDOR_VERTEXCOM + - NET_VENDOR_WANGXUN + - P2SB + - PHYCORE + - PHY_CADENCE_DPHY_RX + - PINCTRL_CY8C95X0 + - RTC_DRV_NCT3018Y + - SAMSUNG_Q10 + - SERIAL_8250_PERICOM + - VHOST_TASK + - WPCM450_SOC + - XILINX_INTC +- commit 6d89b4c + +- Update config files. +- commit cedd036 + +- config.conf: disable !azure +- commit 98c5b50 + +- Add azure config +- commit 32fc924 + +- rpm/config.sh: set VARIANT=-azure, for kernel-source +- commit dc646eb + +- README.BRANCH: Update to SLE15 SP6 AZURE +- commit 38b4fba + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 - bsc#1215941). -- commit a62865f + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe -- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 - bsc#1215861). -- commit 55308cb +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea -- commit 5ec24b7 +- commit 1bae227 -- commit 292c059 +- commit 8c838db -- commit ad87dd3 +- commit de82205 -- KVM: s390: pv: fix external interruption loop not always - detected (git-fixes bsc#1215916). -- commit f1893aa - -- btrfs: fix root ref counts in error handling in - btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). -- commit 3731029 - -- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - (git-fixes bsc#1215915). -- commit fe7fbfc - -- KVM: s390/diag: fix racy access of physical cpu number in diag - 9c handler (git-fixes bsc#1215911). -- commit 6454286 +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 -- commit 679511d +- commit 5ddd22d -- blacklist.conf: kABi breakage (vmalloc) -- commit 10bad47 +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 -- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - (git-fixes bsc#1215896). -- commit 8726736 - -- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes - bsc#1215895). -- commit 9ff1a1e - -- KVM: s390: vsie: Fix the initialization of the epoch extension - (epdx) field (git-fixes bsc#1215894). -- commit 9c5bbd7 +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 -- commit 7a6be79 +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 -- tcp: Reduce chance of collisions in inet6_hashfn() - (CVE-2023-1206 bsc#1212703). -- commit e3ebd17 - -- blacklist.conf: workqueue: compiler warning on 32-bit systems with - Clang (bsc#1215877) -- commit b7e65aa - -- blacklist.conf: workqueue: Code refactoring -- commit e204334 - -- blacklist.conf: printk: the changes look good but they do not fix - any serious problem -- commit c560ceb +- blacklist.conf: livepatch: cosmetic +- commit 634df5c -- commit e0d3999 +- commit 4ef741a -- scsi: storvsc: Handle additional SRB status values (git-fixes). -- commit d1a5f2f +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff -- commit 96a8c32 +- commit dd4f718 -- gve: fix frag_list chaining (bsc#1214479). -- gve: RX path for DQO-QPL (bsc#1214479). -- gve: Tx path for DQO-QPL (bsc#1214479). -- gve: Control path for DQO-QPL (bsc#1214479). -- gve: trivial spell fix Recive to Receive (bsc#1214479). -- gve: use vmalloc_array and vcalloc (bsc#1214479). -- gve: Unify duplicate GQ min pkt desc size constants - (bsc#1214479). -- gve: Add AF_XDP zero-copy support for GQI-QPL format - (bsc#1214479). -- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). -- gve: Add XDP DROP and TX support for GQI-QPL format - (bsc#1214479). -- gve: Changes to add new TX queues (bsc#1214479). -- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). -- gve: Fix gve interrupt names (bsc#1214479). -- commit 4dd2d8d +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de -- commit 9408063 +- commit 90dfe5e -- Update metadata -- commit 8a83576 +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc -- drm/ast: report connection status on Display Port. (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private - * context changes -- commit b93ab93 +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be -- drm/ast: Add BMC virtual connector (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private -- commit 0eaf20c +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 -- Refresh - patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch - (git-fixes) - Alt-commit -- commit e324027 +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 -- Refresh - patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch - (git-fixes) - Alt-commit -- commit 2de4df3 +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef -- Refresh - patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch - (git-fixes) - Alt-commit -- commit d013066 +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 -- Refresh - patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch - (git-fixes) - Alt-commit -- commit e4f052f +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a -- Refresh - patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch - (git-fixes) - Alt-commit -- commit 6f484d3 +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 -- Refresh - patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch - (git-fixes) - Alt-commit -- commit 79082dc +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 -- Refresh - patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch - (git-fixes) - Alt-commit -- commit ba25d71 +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae - patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch - (git-fixes) + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch -- commit 4b4e240 +- commit 3282a51 - patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch - (git-fixes) + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch -- commit 171518a - -- fs: no need to check source (bsc#1215752). -- commit 1a42abf +- commit 3ae623b - patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch - (git-fixes) + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch -- commit 9ba10de +- commit 0074e90 - patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch - (git-fixes) + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch -- commit 310423c +- commit 5123631 - patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch - (git-fixes) + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch -- commit b31adf2 +- commit df6cf8d - patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch - (git-fixes) + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch -- commit 2baa247 +- commit f2ff283 - patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch - (git-fixes) + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch -- commit a0540d6 +- commit 0bf86fb - patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch - (git-fixes) + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch -- commit 97cc526 +- commit 1600dd8 - patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch - (git-fixes) + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch -- commit e35f57f +- commit bdbce62 - patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch - (git-fixes) + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch -- commit f8178cd +- commit 065052f - patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch - (git-fixes) + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch -- commit f507792 +- commit e0c7378 - patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch - (git-fixes) + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch -- commit 38e2a92 +- commit 300032a - patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch - (git-fixes) + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch -- commit 2ecd3e8 +- commit 4dbab7b - patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch - (git-fixes) + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch -- commit 33e82b2 +- commit 60505d1 - patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch - (git-fixes) + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch -- commit 4c21b50 +- commit 6b6fc16 -- SUNRPC: Mark the cred for revalidation if the server rejects it - (git-fixes). -- NFS/pNFS: Report EINVAL errors from connect() to the server - (git-fixes). -- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). -- pNFS: Fix assignment of xprtdata.cred (git-fixes). -- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). -- NFS: Guard against READDIR loop when entry names exceed - MAXNAMELEN (git-fixes). -- nfs/blocklayout: Use the passed in gfp flags (git-fixes). -- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - (git-fixes). -- NFSD: da_addr_body field missing in some GETDEVICEINFO replies - (git-fixes). -- fs: lockd: avoid possible wrong NULL parameter (git-fixes). -- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). -- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). -- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). -- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). -- NFSv4: Fix dropped lock for racing OPEN and delegation return +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range -- commit 087b1c4 - -- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). -- commit 68da368 - -- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). -- commit bd8b5cf - -- usb: ehci: add workaround for chipidea PORTSC.PEC bug +- platform/x86: intel_scu_ipc: Fail IPC send if still busy -- commit a447793 +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 -- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). -- commit 613dba7 +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d -- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") -- commit 27f4fed +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 -- kernel-binary: Move build-time definitions together - Move source list and build architecture to buildrequires to aid in - future reorganization of the spec template. -- commit 30e2cef +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 -- net: mana: Add page pool for RX buffers (bsc#1214040). -- bnx2x: new flag for track HW resource allocation (bsc#1202845 - bsc#1215322). -- commit 0f79d4d +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 -- blacklist.conf: Ignore redundant patch -- commit 6d0ecfc +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df -- powerpc/fadump: make is_kdump_kernel() return false when fadump - is active (bsc#1212639 ltc#202582). -- vmcore: remove dependency with is_kdump_kernel() for exporting - vmcore (bsc#1212639 ltc#202582). -- commit a5cc68e +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 -- x86/srso: Fix srso_show_state() side effect (git-fixes). -- commit 619e525 +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc -- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). -- commit 5e42be0 +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 -- x86/srso: Don't probe microcode in a guest (git-fixes). -- commit 74b567d +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 -- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). -- commit c6caed4 +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a -- i915/pmu: Move execlist stats initialization to execlist - specific setup (git-fixes). -- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). -- commit 0a41cf6 - -- platform/x86: intel_scu_ipc: Fail IPC send if still busy - (git-fixes). -- platform/x86: intel_scu_ipc: Don't override scu in - intel_scu_ipc_dev_simple_command() (git-fixes). -- platform/x86: intel_scu_ipc: Check status upon timeout in - ipc_wait_for_interrupt() (git-fixes). -- platform/x86: intel_scu_ipc: Check status after timeout in - busy_loop() (git-fixes). -- ASoC: imx-audmix: Fix return error with devm_clk_get() - (git-fixes). -- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol - (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). -- commit 5e7ab5c +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 -- Update - patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. - (bsc#1207036 CVE-2023-23454) - Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. -- commit 6635291 - -- scsi: lpfc: Prevent use-after-free during rmmod with mapped - NVMe rports (git-fixes). -- scsi: lpfc: Early return after marking final NLP_DROPPED flag - in dev_loss_tmo (git-fixes). -- scsi: lpfc: Fix the NULL vs IS_ERR() bug for - debugfs_create_file() (git-fixes). -- commit 39e6404 +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 - (git-fixes). + (bsc#1214928 jsc#PED-5063). - smp_processor_id() (git-fixes). -- commit 2981c3a + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 -- fuse: nlookup missing decrement in fuse_direntplus_link - (bsc#1215581). -- commit 7cedbed +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2cab595 +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 -- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). -- commit 34e493d +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 -- net: mana: Configure hwc timeout from hardware (bsc#1214037). -- commit cc9aa11 +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 6271d90 +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 -- virtio-net: set queues after driver_ok (git-fixes). -- commit a8caba5 +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 -- vhost: handle error while adding split ranges to iotlb - (git-fixes). -- commit 059dc93 +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 -- vhost: allow batching hint without size (git-fixes). -- commit 8c5d403 +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 -- kernel-binary: python3 is needed for build - At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 - Other simimlar scripts may exist. -- commit c882efa +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 -- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). -- commit e049205 +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f -- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues - (git-fixes). -- commit fced801 +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 -- blacklist.conf: add b439eb8ab57855, as prereq patch is missing -- commit 7f6a95d +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 -- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). -- commit 5c68686 +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd -- iommu/virtio: Detach domain on endpoint release (git-fixes). -- commit b648ef9 +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a -- vhost-scsi: unbreak any layout for response (git-fixes). -- commit 374c9ef +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de -- drm/virtio: Use appropriate atomic state in - virtio_gpu_plane_cleanup_fb() (git-fixes). -- commit 491eae6 +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e -- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling - (git-fixes). -- commit e8e33de +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 -- virtio-net: fix race between set queues and probe (git-fixes). -- commit 1089568 +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 -- virtio_net: Fix probe failed when modprobe virtio_net - (git-fixes). -- commit 5915735 +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 -- virtio_net: add checking sq is full inside xdp xmit (git-fixes). -- commit 87c00dd +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 -- virtio_net: separate the logic of checking whether sq is full - (git-fixes). -- commit 7064a0d +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d -- virtio_net: reorder some funcs (git-fixes). -- commit 4f7fbb1 - -- nvme-auth: use chap->s2 to indicate bidirectional authentication - (bsc#1214543). -- commit 41ae88c - -- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). -- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). -- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). -- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). -- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). -- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). -- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). -- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). -- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). -- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). -- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). -- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). -- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). -- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). -- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). -- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). -- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) -- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). -- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). -- x86/coco: Export cc_vendor (bsc#1206453). -- merge HV_ISOLATION_TYPE_TDX into upstream patch file -- commit a53eaa2 - -- module: Expose module_init_layout_section() (git-fixes) -- commit 54615cb - -- arm64: tegra: Update AHUB clock parent and rate (git-fixes) -- commit d3da4d8 +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a -- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) -- commit f80791e +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a -- arm64: sdei: abort running SDEI handlers during crash (git-fixes) -- commit ec53ad3 +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 -- virtio: acknowledge all features before access (git-fixes). -- commit 4e146ad +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f -- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) -- commit 9b7add1 +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d -- hwrng: virtio - Fix race on data_avail and actual data - (git-fixes). -- commit 6d20bd3 +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c -- virtio-rng: make device ready before making request (git-fixes). -- commit c09ce65 +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d -- vhost: fix hung thread due to erroneous iotlb entries +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers -- commit cc76cf8 +- commit 0d8a265 -- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) -- commit 89467e1 +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 -- arm64: module-plts: inline linux/moduleloader.h (git-fixes) -- commit afca04d +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 -- hwrng: virtio - always add a pending request (git-fixes). -- commit 912363c +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def -- hwrng: virtio - don't waste entropy (git-fixes). -- commit 4771c4e +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa -- hwrng: virtio - don't wait on cleanup (git-fixes). -- commit e9188eb +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 -- af_unix: Fix null-ptr-deref in unix_stream_sendpage() - (CVE-2023-4622 bsc#1215117). -- commit a6ce336 +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 -- hwrng: virtio - add an internal buffer (git-fixes). -- commit 477109e +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 -- commit 72e753f +- commit 9bbd8cc -- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - (git-fixes). -- commit 60546dd +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 -- net: do not allow gso_size to be set to GSO_BY_FRAGS - (git-fixes). -- commit b96a7ad +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 -- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). -- commit 45da2ea +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b -- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: only access GHCB fields once (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 - bsc#1214022). -- commit f5b3d4d +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af -- xen: remove a confusing comment on auto-translated guest I/O - (git-fixes). -- commit 80c5d27 +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 -- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) -- commit 00c70ee +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 -- spi: Add TPM HW flow flag (bsc#1213534) -- commit 754a368 +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c -- x86/PVH: avoid 32-bit build warning when obtaining VGA console - info (git-fixes). -- commit 8d6614d +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 -- spi: tegra210-quad: set half duplex flag (bsc#1213534) -- commit 6cc1be6 +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a -- tpm_tis_spi: Add hardware wait polling (bsc#1213534) -- commit 8e51a51 +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 -- iommu/virtio: Return size mapped for a detached domain +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues -- commit ac677be +- commit 3b70d15 -- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling - I/O is finished (git-fixes). -- commit 7124cfb +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 -- vhost: allow batching hint without size (git-fixes). -- commit 89e41c0 +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 -- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" -- commit 0acd697 +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 834e1c2 +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e -- jbd2: restore t_checkpoint_io_list to maintain kABI - (bsc#1214946). -- commit 1a1980a +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- drm/display: Don't assume dual mode adaptors support i2c - sub-addressing (bsc#1213808). -- commit 9c64306 +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 +- commit e58c7a4 -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 - -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 - -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 - -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 - -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb - -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b - -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 +- commit 83dedd5 -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 -- commit 96ee377 +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). - (git-fixes). -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f - -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 -- commit 550f5fc +- commit 541c06b -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 -- Refresh sorted section -- commit a6fbcee +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c - -- quota: add new helper dquot_active() (bsc#1214998). -- commit 26cc2da - -- quota: rename dquot_active() to inode_quota_active() - (bsc#1214997). -- commit c4d7e83 +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- quota: factor out dquot_write_dquot() (bsc#1214995). -- commit 40e5ccd +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- block/mq-deadline: use correct way to throttling write requests - (bsc#1214993). -- commit a152c28 - -- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - (bsc#1214992). -- commit 61a6c12 - -- loop: Fix use-after-free issues (bsc#1214991). -- commit 761b7ce - -- loop: loop_set_status_from_info() check before assignment - (bsc#1214990). -- commit 777c353 - -- blk-iocost: fix divide by 0 error in calc_lcoefs() - (bsc#1214986). -- commit bfe49ae - -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix legacy /proc parsing buffer overflow - (git-fixes). -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - (git-fixes). -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- udf: Fix uninitialized array access for some pathnames - (bsc#1214967). -- commit 00df6f1 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- udf: Fix off-by-one error when discarding preallocation - (bsc#1214966). -- commit 03b82ad +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- udf: Fix file corruption when appending just after end of - preallocated extent (bsc#1214965). -- commit 4b5134d +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- udf: Fix extension of the last extent in the file (bsc#1214964). -- commit ae72675 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- quota: fix dqput() to follow the guarantees dquot_srcu should - provide (bsc#1214963). -- commit e6fd888 +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d -- quota: fix warning in dqgrab() (bsc#1214962). -- commit e51a8ce +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 -- quota: Properly disable quotas when add_dquot_ref() fails - (bsc#1214961). -- commit 4d1d992 +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 -- fs: Lock moved directories (bsc#1214959). -- commit cae328c +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e -- fs: Establish locking order for unrelated directories - (bsc#1214958). -- commit 5f1d5b9 +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 -- ext4: Remove ext4 locking of moved directory (bsc#1214957). -- commit 37394c0 +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd -- blacklist.conf: Blacklist 69562eb0bd3e -- commit 1f4b3d5 +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf -- jbd2: correct the end of the journal recovery scan range - (bsc#1214955). -- commit 11f4a50 - -- ext4: fix memory leaks in - ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). -- commit 4b6c845 - -- jbd2: check 'jh->b_transaction' before removing it from - checkpoint (bsc#1214953). -- commit 03f7b6f - -- jbd2: fix checkpoint cleanup performance regression - (bsc#1214952). -- commit 5a6fc81 - -- ext4: avoid potential data overflow in next_linear_group - (bsc#1214951). -- commit 3e19652 - -- ext4: correct inline offset when handling xattrs in inode body - (bsc#1214950). -- commit 86048c8 +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e -- jbd2: fix a race when checking checkpoint buffer busy - (bsc#1214949). -- commit 003f040 +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 -- jbd2: Fix wrongly judgement for buffer head removing while - doing checkpoint (bsc#1214948). -- commit 4a7cf2e +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be -- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). -- commit c697d1d +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 -- jbd2: remove t_checkpoint_io_list (bsc#1214946). -- commit fb2b64f +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 -- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). -- commit bc0367a +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b -- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). -- commit bf72f09 +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc -- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). -- commit a5e1fe1 +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 -- ext4: get block from bh in ext4_free_blocks for fast commit - replay (bsc#1214942). -- commit f797e3b +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c -- ext4: reflect error codes from ext4_multi_mount_protect() - to its callers (bsc#1214941). -- commit eadc3e7 +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 -- ext4: set goal start correctly in ext4_mb_normalize_request - (bsc#1214940). -- commit cc90b6a +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f - -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- enable TPM in azure (bsc#1214760) -- commit 4d71c02 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: kABI -- commit 2db68b2 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: kABI -- commit b9b490f +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: not used in our build process -- commit 5705a43 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: cleanup -- commit 8d51620 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit f4371ff - -- CRC64=y CRC64_ROCKSOFT=y CRYPTO_CRC64_ROCKSOFT=y (jsc#PED-1183) -- commit 204fbb3 - -- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). -- commit 647047f - -- Update azure config. - HW_RANDOM_CN10K=n - MARVELL_CN10K_TAD_PMU=n - MARVELL_CN10K_DDR_PMU=n - PINCTRL_METEORLAKE=n -- commit 89e22ef - -- disable CS_DSP -- commit 884c939 - -- increase NR_CPUS on azure and follow kernel-default (bsc#1203979) -- commit 21230c1 - -- build mlx in azure as modules again (bsc#1203701) - There is little gain by having the drivers built into the kernel. - Having them as modules allows easy replacement by third party drivers. - On x86_64, change mlx* from built-in to module. - On arm64, change mlx4, mlx5 and mlxfw from built-in to module. -- commit 6b012fa - -- explicit set MODULE_SIG_HASH in azure config (bsc#1203933) - Setting this option became mandatory in Feb 2022. - While the lack of this option did not cause issues with automated builds, - a manual osc build started to fail due to incorrect macro expansion. -- commit a934fdc - -- add Kirk Allan as branch maintainer -- commit d230588 - -- README.BRANCH: update maintainer email address -- commit 0252c8a - -- enable DRM_BOCHS as module (bsc#1200572) -- commit ea923ea - -- enable SERIAL_8250_PNP to avoid IRQ conflict between ttyS0 and rtc0 (bsc#1197303) -- commit c637e49 - -- Disable hyperv_fb in favour of hyperv_drm (jsc#SLE-19733) -- commit b08b929 - -- sort azure config files. -- commit 038a474 - -- Update config files. - - AHCI_CEVA - - AHCI_QORIQ -- commit aec54b3 - -- Update config files. - - SG_SPLIT -- commit a928253 - -- Update config files. - +RPMSG_VIRTIO - - CRYPTO_DEV_CAVIUM_ZIP - - CRYPTO_DEV_HISI_HPRE - - CRYPTO_DEV_HISI_QM - - CRYPTO_DEV_HISI_SEC - - CRYPTO_DEV_HISI_SEC2 - - CRYPTO_DEV_HISI_TRNG - - CRYPTO_DEV_HISI_ZIP - - GPIO_DWAPB - - GPIO_MB86S7X - - HISI_PMU - - QCOM_HIDMA - - QCOM_HIDMA_MGMT - - RPMSG_QCOM_GLINK - - RPMSG_QCOM_GLINK_RPM - - RTC_DRV_DS1685_FAMILY - - RTC_DRV_R7301 - - SLIMBUS - - XILINX_DMA - - XILINX_ZYNQMP_DMA -- commit 651101e - -- Update config files. - sync x86_64 with arm64 -- commit 2b3758f - -- Update config files. - - ARCH_THUNDER2 - - ARM_SCMI_PROTOCOL - - ARM_SCPI_PROTOCOL - - COMEDI - - COMMON_CLK_AXI_CLKGEN - - HW_RANDOM_CAVIUM - - HW_RANDOM_CCTRNG - - IMA - - IMA_SECURE_AND_OR_TRUSTED_BOOT - - TCG_TIS - - TCG_TPM - - TEE - - XILINX_VCU -- commit 76a3041 - -- Update config files. - NR_CPUS=512 -- commit 91991c3 - -- Adjust config.conf to really build kernel-azure.aarch64 -- commit b8679a4 - -- Update config files. - - ARCH_ACTIONS - - ARCH_ALPINE - - ARCH_APPLE - - ARCH_BCM2835 - - ARCH_BCM4908 - - ARCH_BCM_IPROC - - ARCH_BERLIN - - ARCH_BITMAIN - - ARCH_BRCMSTB - - ARCH_EXYNOS - - ARCH_HISI - - ARCH_INTEL_SOCFPGA - - ARCH_K3 - - ARCH_KEEMBAY - - ARCH_LAYERSCAPE - - ARCH_LG1K - - ARCH_MEDIATEK - - ARCH_MESON - - ARCH_MVEBU - - ARCH_MXC - - ARCH_QCOM - - ARCH_REALTEK - - ARCH_RENESAS - - ARCH_ROCKCHIP - - ARCH_S32 - - ARCH_SEATTLE - - ARCH_SPARX5 - - ARCH_SPRD - - ARCH_SUNXI - - ARCH_SYNQUACER - - ARCH_TEGRA - - ARCH_THUNDER - - ARCH_UNIPHIER - - ARCH_VEXPRESS - - ARCH_VISCONTI - - ARCH_VULCAN - - ARCH_XGENE - - ARCH_ZYNQMP - - BATTERY_DS2780 - - BATTERY_DS2781 - - CLK_INTEL_SOCFPGA - - CORESIGHT - - DW_AXI_DMAC - - FSL_EDMA - - FSL_QDMA - - HISI_DMA - - MFD_ATMEL_HLCDC - - MFD_HI6421_PMIC - - MLXBF_GIGE - - NET_VENDOR_FREESCALE - - NET_VENDOR_HISILICON - - NET_VENDOR_MEDIATEK - - NET_VENDOR_MICROCHIP - - PHY_CADENCE_DPHY - - PHY_CADENCE_SALVO - - PHY_CADENCE_TORRENT - - PHY_FSL_IMX8MQ_USB - - PHY_MIXEL_MIPI_DPHY - - PHY_OCELOT_SERDES - - PHY_PXA_28NM_HSIC - - PHY_PXA_28NM_USB2 - - PHY_XGENE - - SCSI_HISI_SAS - - SUNXI_MBUS - - SUNXI_SRAM - - VEXPRESS_CONFIG - - XILINX_ZYNQMP_DPDMA -- commit 9a71ab0 - -- Build kernel-azure.aarch64 (jsc#SLE-17855,bsc#1186071) -- commit 10d58cd - -- Update config files. - - PERF_EVENTS_AMD_POWER -- commit e4c052a - -- Update config files. - - SPI -- commit 8b183cc - -- Update config files. - - GART_IOMMU - - JAILHOUSE_GUEST - - PVH -- commit 809b1af - -- Update config files. - - VDPA -- commit 87e6234 - -- Update config files. - - ACRN_GUEST - - NITRO_ENCLAVES - - VBOXGUEST -- commit a9cc33f - -- Update config files. MLX=y - As an experiment, build the MLX drivers into the kernel. - With accelerated networking this hardware is always available. - MLX4_CORE=y - MLX4_EN=y - MLX5_CORE=y - MLXFW=y - NET_IP_TUNNEL=y - NET_UDP_TUNNEL=y - PSAMPLE=y - VXLAN=y -- commit e0c8d92 - -- Update config files. - MICROSOFT_MANA=y -- commit f4a416b - -- Update config files. - - INPUT_MATRIXKMAP - - INPUT_SPARSEKMAP - - INTEL_TCC_COOLING - - MEDIA_CEC_SUPPORT - - PTP_1588_CLOCK_IDT82P33 - - PTP_1588_CLOCK_IDTCM - - PTP_1588_CLOCK_VMW - - PTP_1588_CLOCK_OCP - - SCSI_EFCT - - SCSI_MPI3MR - - SPI_MUX - - WWAN -- commit 9b72bf1 - -- Update config files. - - BATTERY_GOLDFISH - - RTC_DRV_GOLDFISH - - SURFACE_PLATFORMS -- commit 929d702 - -- Update config files. - - AMD_SFH_HID - - BCM_VK - - CEC_CORE - - CEC_SECO - - CRYPTO_DEV_AMLOGIC_GXL - - CRYPTO_DEV_CCP_DD - - CRYPTO_DEV_NITROX - - CRYPTO_DEV_NITROX_CNN55XX - - CRYPTO_DEV_QAT - - CRYPTO_DEV_QAT_4XXX - - CRYPTO_DEV_QAT_C3XXX - - CRYPTO_DEV_QAT_C3XXXVF - - CRYPTO_DEV_QAT_C62X - - CRYPTO_DEV_QAT_C62XVF - - CRYPTO_DEV_QAT_DH895xCC - - CRYPTO_DEV_QAT_DH895xCCVF - - CRYPTO_DEV_SAFEXCEL - - CXL_BUS - - DEV_DAX_HMEM - - DW_XDATA_PCIE - - GPIO_AGGREGATOR - - HID_GLORIOUS - - HID_PLAYSTATION - - HID_SEMITEK - - HID_VIVALDI - - HW_RANDOM_BA431 - - HW_RANDOM_XIPHERA - - INPUT_FF_MEMLESS - - INTEL_IDXD - - LMK04832 - - LPC_ICH - - LPC_SCH - - MFD_CORE - - MFD_INTEL_PMT - - MFD_VX855 - - MHI_BUS - - PLX_DMA - - SF_PDMA - - TI_ST -- commit 42e9b9c - -- Update config files. - - SERIAL_BCM63XX - - SERIAL_FSL_LINFLEXUART - - SERIAL_LANTIQ - - W1 -- commit 06ff2a6 - -- Update config files. - - MDIO_DEVICE - - MFD_TQMX86 - - NET_VENDOR_8390 - - PHYLIB - - PHY_CAN_TRANSCEIVER - - PHY_INTEL_LGM_EMMC - - PHY_TI_GMII_SEL - - SATA_DWC - - SERIO_GPIO_PS2 -- commit cbde459 - -- Update config files. -- commit 0769254 - -- config.conf: disable !azure -- commit 09a3505 - -- Add azure config -- commit cc8ec28 - -- rpm/config.sh: set VARIANT=-azure, for kernel-source -- commit 771f9ac - -- README.BRANCH: Update to SLE15 SP4 AZURE -- commit 15b5bb2 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 -- commit 74358bf +- commit f295c06 kernel-syms-rt +- Update -rt config files. +- commit b2029bb + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- Refresh -rt config files. +- commit e539d6b + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + kernel-zfcpdump +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + ksh +- Replace transitional %usrmerged macro with regular version check (boo#1206798) + kubevirt +- Update to version 1.1.0 + Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.1.0 +- Drop upstreamed patches + 0001-Fix-qemu-system-lookup.patch + 0003-Virtiofs-Remove-duplicated-functional-tests.patch + 0005-Support-multiple-watchdogs-in-the-domain-schema.patch +- Add patches + 0001-Update-google.golang.org-grpc-to-1.56.3.patch (CVE-2023-44487) + 0002-virt-launcher-fix-qemu-non-root-path.patch + 0003-cgroupsv2-reconstruct-device-allowlist.patch + libdecor +- Update to version 0.2.0: + * Various bug and leak fixes. + * New gtk plugin. +- Update URL and source to new home. +- Add pkgconfig(gtk-3.0) BuildRequires, new dependency. +- Use ldconfig_scriptlets macro for post(un) handling. + libdlm +- update libdlm to latest code (e5ca08c20e6f) (jsc#PED-6362) + * remove patches which replaced by upstream patch + - 0007-Revert-treewide-add-fcf-protection-full-to-CFLAGS.patch + * change patch name + - 0006-dlm_controld-remove-unnecessary-header-include.patch + + bug-1212767-dlm_controld-remove-unnecessary-header-include.patch + * add upstream patch + + 0001-Revert-treewide-add-fcf-protection-full-to-CFLAGS.patch + + 0002-dlm_controld-increase-uevent-recv-buffer.patch + + 0003-dlm_controld-constify-lsnames.patch + + 0004-dlm_controld-better-uevent-filtering.patch + + 0005-libdlm_lt-fix-pc-file.patch + + 0006-dlm_tool-add-fail-functionality-if-dump-failed.patch + + 0007-dlm_controld-always-create-logdir.patch + + 0008-dlm_controld-move-processing-of-saved-messages-to-pl.patch + + 0009-dlm_controld-remove-ls-parameter.patch + + 0010-dlm_controld-constify-timeval-of-dt_usec.patch + + 0011-dlm_controld-add-gcc-format-printf-attribute-to-log_.patch + + 0012-dlm_controld-use-write_result.patch + + 0013-dlm_controld-be-sure-we-stop-lockspaces-before-shutd.patch + + 0014-dlm_controld-constify-name_in-in-log_level.patch + + 0015-dlm_controld-initialize-waiter-flags.patch + + 0016-dlm_controld-get-rid-of-unnecessary-memset.patch + + 0017-dlm_controld-remove-unnecessary-list_empty-check.patch + + 0018-dlm_controld-set-posix_lock-flags-to-zero.patch + + 0019-dlm_controld-init-plocks_data-to-zero.patch + + 0020-dlm_tool-fix-missing-fclose-calls.patch + * WHAT'S NEW for this update + + dlm_tool: fix missing fclose calls + + dlm_controld: init plocks_data to zero + + dlm_controld: set posix_lock flags to zero + + dlm_controld: remove unnecessary list_empty check + + dlm_controld: get rid of unnecessary memset + + dlm_controld: initialize waiter->flags + + dlm_controld: be sure we stop lockspaces before shutdown + + dlm_controld: use write_result() + + dlm_controld: remove ls parameter + + dlm_controld: move processing of saved messages to plock level + + dlm_controld: always create logdir + + dlm_tool: add fail functionality if dump failed + + libdlm_lt: fix pc file + + dlm_controld: better uevent filtering + + dlm_controld: increase uevent recv buffer + +- Update to v4.2.0 + * remove patches included upstream + + bug-1191734_0001-libdlm-add-stdint.h-to-api-header.patch + + bug-1191734_0002-dlm_controld-create-var-parent-directories.patch + + bug-1191734_0003-stonith_helper-fix-build.patch + + bug-1191734_0004-plock-move-clear-waiter-to-debug-info.patch + + bug-1191734_0005-treewide-try-to-resolve-symbols-at-linking-time.patch + + bug-1191734_0006-dlm_controld-add-version-check-for-libquorum.patch + + bug-1191734_0007-dlm_tool-man-add-command-joinleave-USAGE.patch + + bug-1191734_0008-man-add-reload_config-in-dlm_tool-dlm.conf.patch + + bug-1191734_0009-add-new-dlm_tool-command-reload_config.patch + + bug-1191734_0010-dlm_tool-man-add-new-command-set_config.patch + + bug-1191734_0011-dlm_tool-dlm_controld-add-new-feature-set_config.patch + + bug-1191734_0012-fix-some-minor-bugs.patch + + bug-1191734_0013-dlm_controld-fix-string-copies.patch + + bug-1191734_0014-man-page-updates.patch + * patch to disable annobin (still not available in openSUSE) + + 0005-build-dlm_controld-disable-annobin-plugin.patch + * patch to remove unnecesary header (boo#1212767) + + 0006-dlm_controld-remove-unnecessary-header-include.patch + * patch to remove -fcf-protection=full, not supported in SLE15 + + 0007-Revert-treewide-add-fcf-protection-full-to-CFLAGS.patch + +- Adjust BuildRequires libpacemaker-devel -> pkgconfig(pacemaker) + libfabric +- Update to 1.20.0 (jsc#PED-5777, jsc#PED-5893, jsc#PED-5889) + - Core + - General bug fixes and code clean-up + - configure.ac: add extra check for 128 bit atomic support + - hmem/synapseai: Refine the error handling and warning + - Introduce FI_ENOMR + - hmem/cuda: fix a bug when calculating aligned size. + - Handle dmabuf for ofi_mr_cache* functions. + - Handle dmabuf flag in ofi_mr_attr_update + - Handle dmabuf for mr_map insert. + - man: Fix the description of virtual address when FI_MR_DMABUF is set + - man: Clarify the defition of FI_OPT_MIN_MULTI_RECV + - hmem/cuda: Add dmabuf fd ops functions + - include/ofi_atomic_queue: Properly align atomic values + - Define fi_av_set_user_id + - Support multiple auth keys per EP + - Simplify restricted-dl feature + - hmem: Only initalize synapseai if device exists + - Add "--enable-profile" option + - windows: Updated config.h + - Add environment variable for selective HMEM initialization + - Add restricted dlopen flag to configure options + - hmem: generalize the use of OFI_HMEM_DATA to non-cuda iface + - hmem: fail cuda_dev_register if gdrcopy is not enabled + - Add 1.7 ABI compat + - Define fi_domain_attr::max_ep_auth_key + - hmem: Add new op to hmem_ops for getting dmabuf fd + - hmem/cuda: Update cuda_gdrcopy_dev_register's signature + - mr_cache: Define ofi_mr_info::flags + - Add ABI compat for fi_cq_err_entry::src_addr + - Define fi_cq_err_entry::src_addr + - Add base_addr to fi_mr_dmabuf + - hmem: Set FI_HMEM_HOST_ALLOC for ze addr valid + - hmem: Support dev reg with FI_HMEM_ZE + - tostr: Added fi_tostr() for data type struct fi_cq_err_entry. + - hmem_ze: fix incorrect device id in copy function + - Introduce new profiling interface for low-level statistics + - hmem: Support dev reg with FI_HMEM_CUDA + - hmem: Support dev reg with FI_HMEM_ROCR + - hmem: Support dev reg with FI_HMEM_SYSTEM + - hmem: Define optimized HMEM memcpy APIs + - Implement memhooks atfork child handler + - hmem: Support ofi_hmem_get_base_addr with sys mem + - hmem: Add length field to ofi_hmem_get_base_addr + - mr_cache: Improve cache hit rate + - mr_cache: Purge dead regions in find + - mr_cache: Update find to remove invalid MR entries + - mr_cache: Update find with MM valid check + - Add direct support for dma-buf memory registration + - man/fi_tagged: Remove the peek for data ability + - indexer: Add byte idx abstraction + - Add missing FI_REMOTE_CQ_DATA for fi_inject_writedata + - Add configure flags for more sanitizers + - Fix fi_peer man page inconsistency + - include/fi_peer: Add cq_data to rx_entry, allow peer to modify on unexp + - Add XPMEM support + - EFA + - General bug fix and code clean-up + - Do not abort on all deprecated env vars + - Onboard fi_mr_dmabuf API in mem reg ops. + - Try registering cuda memory via dmabuf when checking p2p + - Introduce HAVE_EFA_DMABUF_MR macro in configure + - Add read nack protocol docs + - Receiver send NACK if runt read fails with ENOMR + - Sender switch to long CTS protocol if runt read fails with ENOMR + - Receiver send NACK if long read fails with ENOMR + - Update efa_rdm_rxe_map_remove to accept msg_id and addr + - Sender switch to long CTS protocol if long read fails with ENOMR + - Introduce new READ_NACK feature + - Use SHM's full inject size + - Add testing for small messages without inject + - Enable inject rdma write + - Use bounce buffer for 0 byte writes + - Onboard ofi_hmem_dev_register API + - Update cuda_gdrcopy_dev_register's signature + - Allocate pke_vec, recv_wr_vec, sge_vec from heap + - Close shm resource when it is disabled in ep + - Disable RUNTING for Neuron + - Move cuda-sync-memops from MR to EP + - Do not insert shm av inside efa progress engine + - Enable shm when FI_HMEM and FI_ATOMIC are requested + - Adjust posted receive size to pkt_size + - Do not create SHM peer when SHM is disabled + - Use correct threading model for shm + - Restrict RDMA read to compatible EFA devices + - Add EFA device version to handshake + - Add missing locks in efa_cntr_wait. + - Add writedata RNR fabtest + - Handle RNRs from RDMA writedata + - Check opt_len in efa_rdm_ep_getopt + - Use correct tx/rx op_flags for shm + - Hooks + - dmabuf: Initialize fd to supress compiler warning + - trace: Add log on FI_VAR_UNEXP_MSG_CNT when enabled. + - trace: Fixed trace log format on some attributes. + - OPX + - Fix compiler warnings + - PSM3 + - Fix compiler warnings + - Update provider to sync with IEFS 11.5.1.1.1 + - RXM + - Remove unused function + - Use gdrcopy in rma when emulating injection + - Use gdrcopy in eager send/recv + - Add hmem gdrcopy functions + - Remove unused dynamic rbuf support + - SHM + - General bug fixes and cleanup + - Add ofi_buf_alloc error handling + - Only copy header + msg on unexpected path + - Add FI_HMEM atomic support + - Add memory barrier before updating resp for atomic + - Add more error output + - Reduce atomic locking with ofi_mr_map_verify + - Only increment tx cntr when inject rma succeeded. + - Use peer cntr inc ops in smr_progress_cmd + - Allow for inject protocol to buffer more unexpected messages + - Change pending fs to bufpool to allow it to grow + - Add unexpected SAR buffering + - Use generic acronym for shm cap + - Move CMA to use the p2p infrastructure + - Add p2p abstraction + - Load DSA dependency dynamically + - Replace tx_lock with ep_lock + - Calculate comp vars when writing completion + - Move progress_sar above progress_cmd + - Rename SAR status enum to be more clear + - Make SAR protocol handle 0 byte transfer. + - Move selection logic to smr_select_proto() + - Sockets + - Fix compiler warnings + - Fix provider name and api version in returned fi_info struct + - TCP + - Add profiling interface support + - Pass through rdm_ep flags to msg eps + - Derive cq flags from op and msg flags + - Do not progress ep that is disconnected + - Set FI_MULTI_RECV for last completed RX slice + - Return an error if invalid sequence number received + - xnet_progress_rx() must only be called when connected + - Reset ep->rx_avail to 0 after RX queue is flushed + - Disable the EP if an error is detected for zero-copy + - Add debug tracking of transfer entries + - Negotiate support for rendezvous + - Add rendezvous protocol option + - Generalize xnet_send_ack + - Flatten protocol header definitions + - Remove unused dynamic rbuf support + - Define tcp specific protocol ops + - Remove unneeded and incorrect rx_entry init code + - UCX + - Add FI_HMEM support + - Initialize ep_flush to 1 + - Util + - General bug fixes + - memhooks: Fix a bug when calculating mprotect region + - Check the return value of ofi_genlock_init() + - Update checks for FI_AV_AUTH_KEY + - Define domain primary and secondary caps + - Add profiling util functions + - Update util_cq to support err_data + - Update ofi_cq_readerr to use new memcpy + - Update ofi_cq_err_memcpy to handle err_data + - Zero util cancel err entry + - Move FI_REMOTE/LOCAL_COMM to secondary caps + - Alter domain max_ep_auth_key + - Add domain checks for max_ep_auth_key + - Revert util_cntr->ep_list_lock to ofi_mutex + - Add NIC FID functions to ofi.h + - Add EP and domain auth key checking + - Add bounds checks to ibuf get + - Define dlist_first_entry_or_null + - Update util_getinfo to dup auth_key + - Revert util_av, util_cq and util_cntr to mutex + - Add missing calls to (de)initialize monitor's mutexes + - Avoid attempting to cleanup an uninitialized MR cache + - Rename ofi_mr_info fields + - Add rv64g support to memory hooks + - Verbs + - Windows: Check error code from GetPrivateData + - Add missing lock to protect SRX + - Add synapseai dmabuf mr support + - Bug fix for matching domain name with device name + - Windows: Fetch rejected connection data + - Add support for DMA-buf memory registration + - Windows: Fix use-after-free in case of failure in fi_listen + - Windows: Map ND request type to ibverbs opcode + - Fix memory leak when creating EQ with unsupported wait object + - Track ep state to prevent duplicate shutdown events + - Fabtests + - Update man page + - pytests/efa: onboard dmabuf argument for test_mr + - pytest: make do_dmabuf_reg_for_hmem an cmdline argument + - Bump Libfabric API version. + - mr_test: Add dmabuf support + - Introduce ft_get_dmabuf_from_iov + - unexpected_msg: Use ft_reg_mr to register memory + - pytest: Allow registering mr with dmabuf + - Add dmabuf support to ft_reg_mr + - Add dmabuf ops for cuda. + - Test max inject size + - Add FI_HMEM support to fi_rdm_rma_event and fi_rdm tests + - memcopy-xe: Fix data verification error for device buffer + - dmabuf-rdma: Increase the number of NICs that can be tested + - dmabuf-rdma: Remove redundant libze_ops definition + - fi-mr-reg-xe: Skip native dmabuf reg test for system memory + - Check if fi_info is returned correctly in case of FI_CONNREQ + - cq_data: relax CQ data validation to cq_data_size + - Add ZE host alloc function + - Use common device host buffer for check_buf + - hmem_ze: allocate one cq and cl on init + - fi-mr-reg-xe: Add testing for dmabuf registration + - scripts: use yaml safe_load + - macos: Fix build error with clang + - multinode: Use FI_DELIVERY_COMPLETE for 'barrier' + - Handle partial read scenario for fi_xe_rdmabw test For cross node tests + - pytest/efa: add cuda memory marker + - pytest/efa: Skip some configuration for unexp msg test on neuron. + - runfabtests.py: ignore error due to no tests are collected. + - pytest/efa: extend unexpected msg test range + - pytest/shm: extend unexpected msg test range + - pytest: Allow running shm fabtests in parallel + - unexpected_msg.c: Allow running the test with FI_DELIVERY_COMPLETE + - runfabtests.sh: run fi_unexpected_msg with data validation + - pytest/shm: Extend test_unexpected_message + - unexpected_msg: Make tx/rx_size large enough + - pytest/shm: Extend shm's rma bw test + - Update shm.exclude + +- Update to 1.19.0 + - Core + - General code cleanup and restructuring + - Add ofi_hmem_any_ipc_enabled() + - ofi_consume_iov allows 0-byte consume + - ofi_consume_iov consistency + - ofi_indexer: return error code when iterating + - getinfo: Add post filters for domain and fabric names + - Filter loopback device if iface is specified + - bsock: Fix error checking for -EAGAIN + - windows/osd: Remove unneeded check to silence coverity + - windows/osd: Move variable declaration to silence coverity + - Introduce gdrcopy awareness to hmem copy + - mr/cache: Fix fi_mr_info initialization + - hmem_cuda: remove gdrcopy from cuda hmem copy path + - iouring: Fix wrong indent in ofi_sockapi_accept_uring() + - Implement ofi_sockctx_uring_poll_add() + - hmem: introduce gdrcopy from/to cuda iov functions + - hmem: Deprecate `FI_HMEM_CUDA_ENABLE_XFER` + - hmem_cuda: Restrict CUDA IPC based on peer accessibility + - hmem_cuda: Log number of CUDA devices detected + - hmem_cuda: Refactor global variables + - tostr: Remove the extra dir "shared/" from "include/" and "src/" . + - hmem_ze: fix ZE is valid check + - hmem_rocr: fix offset calculation + - hmem_rocr: use ofi spinlock functions + - hmem_rocr: minor fixes + - hmem_neuron: convert warn to info for nrt_get_dmabuf_fd not found + - hmem_neuron: check existance of neuron devices during initialization + - tostr: Moved Windows functions in shared/ofi_str.c to windows/osd.h + - tostr: Add helper functions ofi_tostr_size() and ofi_tostr_count(). + - EFA + - Onboard Peer API, use shm provider as a peer provider + - Uses util SRX framework in shared receive procedures. + - Register shm MR with hmem_data, allow shm to use gdrcopy for cuda data movement + - Finish the refactor for rxr squash. + - Use rdma-core WR API for send requests + - Check optlen in getopt call + - Fix the rdma-read support check in RMA and MSG operations + - Optimize ep lock usage + - Use an internal fi_mr_attr for memory registration + - Hooks + - Init field in mr_attr to silence coverity + - Add profiling hook provider + - Rename cq hooking functions' names + - Added trace for resource creation operations + - OPX + - Initialize ofi_mr_info + - Fix dput credit check + - Only allocate replay buffer if psn is valid + - Support SHM Intra-node communication between single server HFI devices + - Fix incorrect packet size in packet header when sending CTS packet + - Added check to address Coverity scan defect + - Add multi-entry caching to TID rendezvous + - Fall back to default domain name for TID fabric + - Properly handle multiple IOVs in fi_opx_tsendmsg + - Fix OPX Rzv RTS receive operation SHM error (DAOS-related) + - Fix non-tagged sends may incorrectly set FI_TAGGED in send completions + - Add more info to reliability IOV buffer validation check + - Move dput packet build functions to new inline include + - Use fi_mr_attr in fi_opx_mr + - Disable Pre-NAKing by default, throttle until all outstanding replays ACK'd + - Fix reliability bug when NAKing the last PSN + - Update HeaderQ Register more frequently + - No rbuf_wrap needed for expected receive (TID) + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Observability: Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Peer + - Add cq_data to rx_entry, allow peer to modify on unexp + - Introduce peer cntr API + - Add foreach_unspec_addr API + - Add size as an input of the get_tag + - PSM3 + - Sync with IEFS 11.5.0.0.172 + - SHM + - Only poll IPC list when ROCR IPC is enabled + - Allow for SAR and inject protocol to buffer more unexpected messages + - Remove unused sar fields + - Make SAR protocol handle 0 byte transfer + - Load DSA dependency dynamically + - Change recv entry freestack into bufpool + - Remove shm signal + - Use util peer cntr implementation + - Make SHM default to domain level threading level + - Replace internal shared receive implementation with util_srx + - Lock entire progress loop + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Do not use inline/inject for read op + - Allow shm to use gdrcopy + - Refactor protocol selection code + - Init map fi addrs to FI_ADDR_NOTAVAIL + - TCP + - General code cleanups + - Restrict which EPs can be opened per domain + - Increase CM error debug output + - Avoid calling close() on an invalid socket after accept error + - Mark the EP as disconnected before flushing the queues + - Add assertion failures for xnet_{monitor,halt}_sock + - Disable ofi_dynpoll_wait() for non-blocking progress + - Move PEP pollin operations to io_uring + - Move EP poll operations to io_uring + - Early exit if ofi_bsock_flush() has operation in progress + - Implement pollin sockctx in bsock + - Add missing call to xnet_submit_uring() + - Add return error to xnet_update_pollflag() + - Remove the cancel sockctx from the EP structure + - Move io_uring cqe from the stack to progress struct + - Reduce stack size for epoll event array + - handle NULL av in xnet_freeall_conns() + - UCX + - Publish FI_LOCAL_COMM and FI_REMOTE_COMM capabilities + - Fix configure error with newer MOFED + - Fix segfault in unsignalled completions + - Util + - Add FI_PEER support to util counter + - Refactor the usage of cntrs + - Change util_ep to be a genlock + - Add util shared receive implementation + - Update log message for invalid AV type message + - Fix fi_mr_info initialization + - Add peer ID to MR cache + - Store hmem_data in ofi_mr_map + - Split the cq progress and reading entries in ofi_cq_readfrom + - Verbs + - Add event lock to EQ to serialize closing ep + - Remove saved_wc_list and use CQ directly + - Consolidate peer_mem and dmabuf support check + - Fix vrb_add_credits signature + - Introduce new progress engine structure + - Simplify (and correct) locking around progress operations + - General code restructuring + - Fabtests + - Fix reading addressing options + - Allow to change only the OOB address + - Allow to use FI_ADDR_STR with -F + - Fix bw buffer utilization + - Separate RX and RMA counters + - Fix tx counter with RMA + - Add FI_CONTEXT mode to rdm_cntr_pingpong + - Add HMEM support to fi_unexpected_msg test + - Fix array OOB during fabtest list parsing + - Enable shm tagged_peek test + - Fix windows build warnings + - Make tx_buf and rx_buf aligned to 64 bytes by default + - Fix windows build warnings for sscanf + - Use dummy ft_pin_core on macOS + - Fix some header includes + - sock_test: Do not use epoll if not available + - recv_cancel: initialize error entry + - Fix wrong size used to allocate tx_msg_buf + - unexpected: change defaults to support tcp + - unexpected: add unknown unexpected peer test + - Enable a list of arbitrary message sizes + - Enabled data validation for rma read & write + - bw_rma operates on distinct buffer offsets + - ft_post_rma issues reads from remote's tx_buf + - General code cleanup and restructuring + - rdm_tagged_peek: fix race condition synchronization + - Add FI_LOCAL_COMM/FI_REMOTE_COMM presence check to fi_getinfo_test + - Correct ft_exchange_keys in prefix-mode + - Make rdm_tagged_peek test more general + - Add unit test for fi_setopt + +- Drop support for obsolete TrueScale (bsc#1212146) + +- Update to 1.18.1 + - Core + - Fix build warning for ofi_dynpoll_get_fd + - EFA + - Handle 0-byte writes + - Apply byte_in_order_128_byte for all memory type + - Increase default shm_av_size to 256 + - Force handshake before selecting rtm for non-system ifaces. + - Only select readbase_rtm when both sides support rdma-read + - Bugfix for initializing SHM offload + - Correct CPPFLAGS during configure + - Make setopt support sendrecv aligned 128 bytes + - Make data size to be 128 byte multiples for in-order aligned send/recv + - prepare local read pkt entry for in-order aligned send/recv. + - Disable gdrcopy and cudamemcpy for in-order aligned recv. + - Increase the pad size in rxr_pkt_entry + - Make readcopy pkt pool 128 byte aligned + - Introduce alignment to support in order aligned ops + - Fix a bug when calling ibv_query_qp_data_in_order + - RMA operations will ensure FI_ATOMIC cap + - RMA operations will ensure FI_RMA cap + - Unittest atomics without FI_ATOMIC cap. + - Unittest RMA without FI_RMA cap. + - Refactor pkt_entry assignment in poll_ibv loop + - Fixes for RDMA Write and Writedata + - RXM + - Revert rxm util peer CQ support + - Fix credit size parameter for flow ctrl + - SHM + - Fix DSA enable + - Assert read op and inject proto are mutually exclusive + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Signal peer when peer is out of resources + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Fix resource leak reported by coverity + - Switch cmd_ctx pool from freestack to bufpool + - Add iface parameter to smr_select_proto + - TCP + - Fix spinning on fi_trywait() + - Handle truncation of active message + - Handle prefetched data after reporting ETRUNC error + - Progress all ep's on unexp_msg_list when posting recv + - Removed unused saved_msg::ep field to fix assert + - Continue receiving after truncation error + - Create function to allocate internal msg buffer + - Add runtime setting for max saved message size + - Increase default max_saved value + - Dynamically allocate large saved Rx buffers + - Separate the max inject and recv buf size + - Remove 1-line xnet_cq_add_progress function + - Changed default wait object to epoll + - Handle case where epoll isn't natively supported + - Hold domain lock while deregistering memory + - Rename DL package from libnet to libtcp + - UCX + - Align the provider version with the libfabric version + - Verbs + - Delay device initialization to when fi_getinfo is called + - Consolidate peer_mem and dmabuf support check + - verbs_nd: Init len to 0 for WCSGetProviderPath call + - verbs_nd: Verify CQs are valid in rdma_create_qp + - verbs_nd: Initialize ibv_wc fields + - verbs_nd: Release lock in network direct error paths + - Fix vrb_add_credits signature + - Fix credit size parameter for flow ctrl + - Recover RXM connection from verbs QP in error state + - Fabtests + - Add ze-dlopen functions to component tests + - Call cudaSetDevice() for selected device + - pytest/efa: Adjust get_efa_devices() + - pytest/common: Support parallel neuron test + - pytest/common: Use different cuda device for parallel cuda set + - efa: Test_flood_peer.py increase timeout + - pytest/efa: Test to flood peer during startup + - fi-rdmabw-xe: Add option to set maximum message size + - fi-rdmabw-xe: Add option to set batch size + +- Add _multibuild to define additional spec files as additional + flavors. + Eliminates the need for source package links in OBS. + +- Update to 1.18.0 + - Core + - rocr: fix offset calculation + - rocr: use ofi spinlock functions + - rocr: minor fixes + - neuron: convert warn to info for nrt_get_dmabuf_fd not found + - neuron: check existance of neuron devices during initialization + - neuron: Add support for neuron dma-buf + - ze: update ZE to support new driver index specification + - List variables read from config file + - Add switch to prefer system-config over environment + - Add basic system-config support for setting library variables + - Move peer provider defines into new header + - rocr: Support asynchronous memory copies + - rocr: Add support for ROCR IPC + - rocr: rename rocr data-structures + - synpaseai: return 0 for host_register and host_deregister + - fabric: Improve log level of provider mismatch + - cuda: Allow CUDA IPC when P2P disabled + - ze: add ZE command list pool to reuse command lists + - cuda: implement cuda_get_xfer_setting for non cuda build + - cuda: adjust FI_HMEM_CUDA_ENABLE_XFER behavior + - cuda.c: Add const to param to remove warning + - Add IFF_RUNNING check to indicate iface is up and running + - io_uring support enhancements + - EFA + - Implement CUDA support on instance types that do not support GPUDirect RDMA + - Implement fi_write using device's RDMA write capability + - Enrich error messages with debug and connection info + - Implement support for FI_OPT_EFA_USE_DEVICE_RDMA in fi_setopt + - Implement support for FI_OPT_CUDA_API_PERMITTED in fi_setopt + - Add support for neuron dma-buf + - Use gdrcopy to improve the intra-node CUDA communication performance for small messages + - Use shm provider's FI_AV_USER_ID support + - Fix bugs in efa provider’s shm info initialization procedure + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - trace: Add trace log for CM operation APIs + - trace: Change tag in trace log to hex format + - trace: Enhance trace log for data transfer API calls + - trace: Add trace log for API fi_cq_readerr() + - trace: Add trace log for CQ operation APIs + - Add tracing hook provider + - Net + - Net provider optimizations have been integrated into the tcp provider. + - Net provider has been removed as a reported provider. + - OPX + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Exclude opx from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resync with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - General code cleanup + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets + - Fix segfault in SHM operations from uninitialized value in atomic path + - Prevent SDMA work entries from being reused with outstanding replays + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - fi_getInfo - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses for CART & Mercury + - Add fi_opx_tid.h to Makefile.include + - Fix progress checks and default domain + - Revert is_intranode simplification. + - Don't inline handle_ud_ping function + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Cleaned up unused macros for FI_REMOTE_COMM and FI_LOCAL_COMM + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header + - Fix for hang in DAOS CART tests + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - PSM3 + - Update provider to sync with IEFS 11.4.1.1.2 + - Fix warnings from build + - Add oneapi ZE support to OFI configure + - RXD + - Ignore error path in av_close return + - RXM + - Handle NULL av in rxm_freeall_conns() + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Write "len" field for remote write + - Ignore error path domain_close return + - Free coll_pool on ep close + - Update rxm to use util_cq FI_PEER support functions + - Fix incorrect CQ completion field + - Rename srx to msg_srx + - Disable FI_SOURCE if not requested + - Memory leaks removed + - Set offload_coll_mask based on actual configuration + - Report on coll offload capabilities with OFI_OFFLOAD_PROV_ONLY + - Fabric setups collective offload fabric + - Create eq for collective offload provider + - Close collective providers ep when rxm_ep is closed + - Fix incorrect use of OFI_UNUSED() + - Rework collective support to use collective provider(s) + - SHM + - Fix potential deadlock in smr_generic_rma() + - smr_generic_rma() wwrite error completion with positive errno + - Update SHM to use ROCR + - Fix incorrect discard call when cleaning up unexpected queues + - Separate smr_generic_msg into msg and tagged recv + - Fix start_msg call + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Assert not valid atomic op + - Fix a bug in smr_av_insert + - Optimize locking on the SAR path + - Remove unneeded sar_cnt + - Optimize locking + - Enable multiple GPU/interface support + - Remove HMEM specific calls from atomic path + - Use util_cq FI_PEER support + - Import shm as device host memory + - Add HMEM flag to smr region + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - TCP + - Provider source has been replaced by net provider source + - Removed incorrect reporting of support for FI_ATOMIC + - Do not save unmatched messages until we have the peer's fi_addr + - Use internal flag for FI_CLAIM messages, versus a reserved tag bit + - Fix updating error counter when discarding saved messages + - Allow saved messages to be received after the underlying ep has been closed + - Enhanced debug logging in connection path + - Force CM progress on unconnected ep's when posting data transfers + - Support connect and accept calls with io_uring + - Fix segfault accessing an invalid fi_addr + - Add io_uring support for CM message exchange + - Move CM progress from fabric to EQ to improve multi-threaded performance + - Fix small memory leak destroying an EQ + - Fix race where same rx entry could be freed twice + - Handle NULL av in rdm ep cleanup + - Reduce stack use for epoll event array + - UCX + - New provider targeting Nvidia fabrics that layers over libucp + - Util + - Fix the behavior of cq_read for FI_PEER + - rocr: Fix compilation issue + - cuda: Use correct debug string calls + - Free cq->peer_cq on close + - Remove extra new line from av insert log + - Check for count = 0 in ofi_ip_av_insert + - rocr: Add support for ROCR IPC + - Add FI_PEER support to util_cq + - Disable FI_SOURCE if not requested + - Remove FID events from the EQ when closing endpoint + - Rework collective support to be a peer collective provider(s) + - Allow FI_PEER to pass CQ, EQ and AV attr checking + - Remove annoying WARNING message for FI_AFFINITY + - Add utility collective provider + - Verbs + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Add support for ROCR IPC + - Fabtests + - Add fi_setopt_test unit test + - Update ze device registration calls + - fi-rdmabw-xe: Always use host buffer for synchronization + - Fix bug in posting RMA operation + - fi_cq_data: Extend test to fi_writedata + - fi_cq_data: Extend validation of completion data + - Rename fi_msg_inject tests to fi_inject_test to reflect its use + - fi_rdm_stress: Add count option to json key/pair options + - Add and fix OOB option handling in several tests + - fi_eq_test: Fix incorrect return value + - fi_rdm_multi_client: Increase the size of ep name buffer + - Add FI_MR_RAW to default mr_mode + - Support larger control messages needed by newer providers + - fi-rdmabw-xe: Update to work with the ucx provider + - fi_ubertest: Cleanup allocations in failure cases + - Change ft_reg_mr to not assume hmem iface & device + - fi_multinode: Bugfix multinode test for ze + verbs + - fi_multinode: Remove unused validation print + - fi_multinode: Skip tests for unsupported collective operations + - fi_ubertest: Fix data validation with device memory + - fi_peek_tagged: Restructure and expand test + +- Update to 1.17.1 + - Core + - hmem_cuda Add const to param to remove warning + - Fix typos in fi_ext.h + - ofi_epoll: Remove unused hot_index struct member + - EFA + - Print local/peer addresses for RX write errors + - Unit test to verify no copy with shm for small host message + - Avoid unnecessary copy when sending data from shm + - Compare pci bus id in hints + - Fix double free in rxr endpoint init + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - OPX + - Exclude from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resynch with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - Remove unused fields + - Fix unwanted print statement case + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets. + - Fix segfault in SHM operations from uninitialized value in atomic path. + - Prevent SDMA work entries from being reused with outstanding + replays pointing to bounce buf. + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses + - Update man pages + - Util + - util_cq: Remove annoying WARNING message for FI_AFFINITY + +- Update to 1.17.0 + - Core + - Add IFF_RUNNING check to indicate iface is up and running + - General code cleanups + - Add abstraction for common io_uring operations + - Support ROCR get_base_addr + - Add a 'flags' parameter to fi_barrier() + - Introduce new calls for opening domain and endpoint with flags + - Add ability to re-sort the fi_info list + - Allowing layering of rxm over net provider + - General cleanup of provider filtering functions + - Add io_uring operations to be used by sockapi + - Modify internal handling of async socket operations + - Sockets operations are moved to a common sockapi abstraction + - Add support for Ze host register/unregister + - Add new offload provider type + - Rename fi_prov_context and simplify its use + - Convert interface prefix string checks to exact checks + - EFA + - Code cleanups and various bug fixes + - Improved debug logging and warnings and assertions + - Do not ignore hints->domain_attr->name + - Fix the calculation of REQ header size for a packet entry + - Fix default value for host memory's max_medium_msg_size + - Add tracepoints to send/recv/read ops + - Simplified emulated read protocol + - Set use_device_rdma according to efa device id + - Fix shm initialization path on error + - Fix Implementation of FI_EFA_INTER_MIN_READ_MESSAGE_SIZE + - Do not enable rdma_read if rxr_env.use_device_rdma is false + - Remove de-allocated CUDA memory region during registration + - Fix the error handling path of efa_mr_reg_impl() + - Fix rxr_ep unit tests involving ibv_cq_ex + - Add check of rdma-read capability for synapseai + - Report correct default for runt_size parameter + - Toggle cuda sync memops via environment variable. + - Net + - Continued fork of tcp provider, will eventually merge changes back + - Fix inject support + - Fix memory leak in peek/claim path + - General code cleanups and bug fixes from initial fork + - Allow looking ahead in tcp stream to handle out-of-order messages + - Add message tracing ability + - Fetch correct ep when posting to a loopback connection + - Release lock in case of error in rdm_close + - Fix error path in xnet_enable_rdm + - Add missing progress lock in srx cleanup + - Code restructuring and enhancements with longer term goal of supporting io_uring + - Disable the progress thread in most situations + - Rename DL from libxnet-fi to libnet-fi + - Add missing initialization calls for DL provider + - Add support for FI_PEEK, FI_CLAIM, and FI_DISCARD + - Include source address with CQ entry + - Fix support for FI_MULTI_RECV + - OPX + - Bug fixes and general code cleanup + - Fix progress checks and default domain + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is turned off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header. + - Fix for hang - unable to match inbound packets with receive + context->src_addr (DAOS CART tests) + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - Temporarily reduce SDMA queue ring size for possible driver bug workaround + - Fix alignment issue and asserts + - Enable more parallel SDMA operations + - PSM3 + - Synced to IEFS 11.4.0.0.198 + - Tech Preview Ubuntu 22.04 Support + - Tech Preview Intel DSA Support + - Improved Intel GPU Support + - Various performance improvements + - Various bug fixes + - RxM + - Always use rendezvous protocol for ZE device memory send + - Code cleanup + - Add option to free resources on AV removal + - SHM + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - Remove extraneous ofi_cirque_next() call + - Add support for FI_AV_USER_ID + - Fix multi_recv messaging + - General code restructuring for maintainability + - Implement shared completion queues + - Decouple error processing from cq completion path to avoid switch + - Fix incorrect op passed into recv cancel operation + - Enhanced SHM implementation with DSA offload + - Use multiple SAR buffers per copy operation + - Fix ZE IPC race condition on startup + - TCP + - Minor updates in preparation for io_uring support (via net provider) + - Util + - Add option to free resources on AV removal + - Add 'flags' parameter to new fi_barrier2() call + - Add debugging in ofi_mr_map_verify + - Rename internal bitmask struct to include ofi prefix + - Verbs + - Add option to disable dmabuf support + - FI_SOCKADDR includes support of FI_SOCKADDR_IB + - Fabtests + - shared: Expand hmem support + - fi_loopback: Add support for tagged messages + - fi_mr_test: add support of hmem + - fi_rdm_atomic: Fix hmem support + - fi_rdm_tagged_peek: Read messages in order, code cleanup and fixes + - fi_multinode: Add performance and runtime control options, cleanups + - benchmarks: Add data verification to some bw tests + - fi_multi_recv: Fix possible crash in cleanup +- Drop prov-net-fix-error-path-in-xnet_enable_rdm.patch which was merged upstream. + libgcrypt +- Re-create HMAC checksum after RPM build strips the library + (bsc#1217058) + libixion +- Update to 0.18.1: + * fixed a 32-bit Linux build issue as discovered on Debian, due to a clash on + two 32-bit unsigned integer types being used with std::variant. +- Update to 0.18.0: + * removed the formula_model_access interface from model_context, and switched + to using model_context directly everywhere. + * revised formula_tokens_t type to remove use of std::unique_ptr for each + formula_token instance. This should improve memory locality when + iterating through an array of formula token values. A similar change has + also been made to lexer_tokens_t and lexer_token types. + * added 41 built-in functions + * added support for multi-sheet references in Excel A1 and Excel R1C1 + grammers. + +- Use -fexcess-precision=fast as GCC 13 changes the default + for C++ compiler and without the change some tests fail on i586. + libnbd +- Fix assertion in ext-mode BLOCK_STATUS, CVE-2023-5871 + 4451e5b6-CVE-2023-5871.patch + bsc#1216769 + liborcus +- Removed patches: + * liborcus-filesystem.patch + * liborcus-tests.patch + + reworked in order to send them upstream +- Added patches: + * 0001-Possibility-to-build-against-a-host-of-filesystem-im.patch + * 0003-Allow-running-tests-with-python-3.4.patch + * 0002-Allow-using-older-boost-filesystem.patch + + split into chunks per topic so that upsteam can decide what + to do + +- Clean up the spec file and require gcc-c++ >= 7, since that is the + first version that supports C++17 +- Run tests on all distributions and architectures + * Allow disabling them on command line by specifying + "--without tests" +- Changed patch: + * no-std-filesystem.patch -> liborcus-filesystem.patch + + rework the patch to detect std::filesystem, + std::experimental::filesystem and boost::filesystem (in that + order, and use them if found) +- Added patch: + * liborcus-tests.patch + + fix tests on all platforms + + do not use C++20 features with the + boost::filesystem::directory_iterator + + do not assume that pathlib integrates seamlessly with open + and do not use f-string formating, both being python 3.6+ + features + +- Update to 0.18.1: + * sax parser: + * added support for optionally skipping multiple BOM's in the beginning of + XML stream. This affects all XML-based file format filters such as + xls-xml (aka Excel 2003 XML). + * xml-map: + * fixed a bug where an XML document consisting of simple single-column + records were not properly converted to sheet data. + * xls-xml: + * fixed a bug where the filter would always pass border color even when it + was not set. + * buildsystem: + * added new configure switches --without-benchmark and --without-doc-example + to optinally skip building of these two directories. +- Remove patch gcc13-fix.patch + +- Use -fexcess-precision=fast in order to support GCC compiler: + https://gcc.gnu.org/gcc-13/porting_to.html#excess-precision. + Fixes: https://gitlab.com/orcus/orcus/-/issues/175 + +- Add include fix gcc13-fix.patch for GCC 13 compiler. + libreoffice +- Update to 7.6.2.1 (jsc#PED-5199): + https://wiki.documentfoundation.org/ReleaseNotes/7.6 + You can check for each minor release notes here: + https://wiki.documentfoundation.org/Releases/7.6.2/RC1 + https://wiki.documentfoundation.org/Releases/7.6.1/RC2 + https://wiki.documentfoundation.org/Releases/7.6.1/RC1 + https://wiki.documentfoundation.org/Releases/7.6.0/RC3 + https://wiki.documentfoundation.org/Releases/7.6.0/RC2 + https://wiki.documentfoundation.org/Releases/7.6.0/RC1 +- Update bundled dependencies: + * boost_1_80_0.tar.xz - > boost_1_82_0.tar.xz + * curl-8.0.1.tar.xz -> curl-8.2.1.tar.xz + * icu4c-72_1-data.zip -> icu4c-73_2-data.zip + * icu4c-72_1-src.tgz -> icu4c-73_2-src.tgz + * libassuan-2.5.5.tar.bz2 -> libassuan-2.5.6.tar.bz2 + * pdfium-5408.tar.bz2 -> pdfium-5778.tar.bz2 + * poppler-22.12.0.tar.xz -> poppler-23.06.0.tar.xz + * poppler-data-0.4.11.tar.gz -> poppler-data-0.4.12.tar.gz + * skia-m103-b301ff025004c9cd82816c86c547588e6c24b466.tar.xz -> + skia-m111-a31e897fb3dcbc96b2b40999751611d029bf5404.tar.xz +- New bundled dependencies: + * graphite2-minimal-1.3.14.tgz + * harfbuzz-8.0.0.tar.xz + + needed for SLE12-SP2, where harfbuzz is really old +- libreoffice-draw requires libreoffice-impress from 7.5 onwards, bsc#1215595 +- Added patch: + * python34-no-f-strings.patch + + Applied on SLE12-SP5 + + Do not format using F-strings, since it is python 3.6+ feature + and SLE12-SP5 has python 3.4 +- Refreshed patch: + * 0002-Revert-Require-HarfBuzz-5.1.0.patch +- Removed patches: + * bsc1198666.patch + * bsc1200085.patch + * bsc1204040.patch + * fix_harfbuzz_on_sle12_sp5.patch +- Update libreoffice-rpmlintrc +- Fix CVE-2023-1183, arbitrary file write in LibreOffice Base + (CVE-2023-1183, bsc#1212444, bsc#1209243) + librist +- update to 0.2.10: + * segfault in recv path when receiving corrupted data without + matching peer + * fix compilation on 32bit systems + * fix regression in stats obj rtt value + * remove unneeded locking in buffer scaling + * fix too old packages error due to buffer scaling + * fix empty buffer time check + * disable buffer negotiation when sender max buffer is smaller + than our buffer + * fix deadlock caused by wrong lock order when removing peers + * fix building Prometheus code against older libmicrohttpd + * fix compilation on Hurd + * Added support for Nettle+GMP+GnuTLS as a crypto (PSK & SRP) + backend + * Buffer-min and -max parameters for experimental dynamic buffer + scaling (see --help-url) + * Performance tuning for better/more efficient recovery at + latencies below 50ms + * Implemented main profile Keep Alive message format + * Binding on IP (*Nix + win32) or iface name (*nix) via miface + param for use with outgoing connections + * Simplified peer start and keep-alive (on reception of GRE + Keepalive) + * Connection status callback function for peer added + * New API function to get peer-id (for correlation with + stats peer-id) + * New API function to access underlying socket (for use with + DSCP etc) + * Prometheus compatible stats output + * Higher precision RTT logging + * Increased performance of EAP-SRP by only requesting a + reauthentication user verifier generation has changed + * Added ability to set/exchange passphrase via EAP-SRP + libservicelog +- Use sysuser-tools package instead of creating the group (bsc#1216613) + -- enable ppc64le - libteam +- man teamd.conf: Document ARP Ping link_watch.vlanid option (bsc#1215527) + * Add 0001-man-teamd.conf-Document-ARP-Ping-link_watch.vlanid-o.patch + libvirt +- Update to libvirt 9.9.0 + - jsc#PED-3279, jsc#PED-4931, jsc#PED-5432 + - Many incremental improvements and bug fixes, see + https://libvirt.org/news.html#v9-9-0-2023-11-01 + +- supportconfig: Adapt plugin to modern supportconfig + +- spec: Disable use of libnbd/nbdkit + bsc#1216274 + libvma +- Update to v9.8.40 + - RM #3593939 DPCP dependency + - RM #3591039 Wrong lwip seqno wrap around condition + - RM #3591039 Type overflow during trimming TCP seg + - RM #3591039 Ref count for mem_buf chains + - RM #3591039 GRO retransmitted TCP stream + - RM #3591039 Incorrect pbuf chain split + - RM #3604175 Fixing stuck empty rx ring cleanup + - RM #3525812 Socketxtreme buffer reclaim leak + - RM #3420360 Support for ConnectX-7 + - RM #3373882 Fix compilation issue for gcc 13.0.1 + - RM #3321730 Update the copyright statement to 2023 + - RM #3249310 Support only systemctl for vma service setup/removal + - RM #321712 Prevent failure of debian postinst script +- Drop patch fixed upstream: + - issue-3373882-Fix-compilation-issue-for-gcc-13.0.1.patch + +- Add issue-3373882-Fix-compilation-issue-for-gcc-13.0.1.patch for GCC13 support + libxml2 + * [CVE-2023-45322, bsc#1216129] use-after-free in xmlUnlinkNode() + in tree.c + - Added file libxml2-CVE-2023-45322.patch + +- Security update: libzypp +- Preliminary disable 'rpm --runposttrans' usage for chrooted + systems (bsc#1216091) + This limits the %transfiletrigger(postun|in) support in the + default installer if --root is used (as described in bsc#1041742). + The chrooted execution of the scripts in 'rpm --runposttrans' + broke in rpm-4.18. It's expected to be fixed in rpm-4.19. + Then we'll enable the feature again. +- fix comment typo on zypp.conf (boo#1215979) +- version 17.31.22 (22) + +- Attempt to delay %transfiletrigger(postun|in) execution if rpm + supports it (bsc#1041742) + Decide during installation whether rpm is capable of delayed + %posttrans %transfiletrigger(postun|in) execution or whether we + can just handle the packages %posttrans. On TW a delayed + %transfiletrigger handling is possible since rpm-4.17. +- Make sure the old target is deleted before a new one is created + (bsc#1203760) +- version 17.31.21 (22) + mathgl +- Update spec file to use openmpi-macros-devel and always use the + default OpenMPI implementation. + maven +- Upgrade tu upstream version 3.9.4 + * Bug + + MNG-7705: Sporadic failures on multiple builds sharing the + same local repo when writing the .lastUpdated file + + MNG-7786: Maven Plugin Validation message is misleading + + MNG-7795: IllegalArgumentException: 'other' has different root + during plugin validation + + MNG-7796: Top directory cannot be computed + + MNG-7799: Plugin validation falsely reports there are issues + (but shows none) + + MNG-7811: Plugins verification - reports are inconsistent + + MNG-7818: [REGRESSION] maven improperly excludes hamcrest-core + from junit + + MNG-7819: Create IT that exercise file locking with snapshots + + MNG-7846: endless loop in DefaultExceptionHandler.getMessage() + * Improvement + + MNG-7698: Allow comments in .mvn/maven.config + + MNG-7785: Clean usage of SessionData + + MNG-7787: Introduce new options for plugin validation + + MNG-7788: Plugin Validation Report should be printed before + build summary + + MNG-7789: Plugin Dependency Validations use wrong data set + + MNG-7806: Plugins verification - remove used in module(s) + report + + MNG-7823: Make plugin validation level parsing more consistent + * Task + + MNG-5987: Document the algorithm calculating the order of + plugin executions inside a phase. + + MNG-7743: Make the build work on JDK 20 + + MNG-7790: Update lifecycle plugins + + MNG-7791: Split validation issues into "user actionable" and + "plugin dev actionable" + + MNG-7797: Return BRIEF mode, simply map it onto SUMMARY + + MNG-7807: Update Super POM plugins + * Dependency upgrade + + MNG-7800: Upgrade to Maven Resolver 1.9.13 + + MNG-7816: Bump maven parent from 39 to 40 + + MNG-7828: Bump guava from 31.1-jre to 32.0.1-jre + + MNG-7847: Upgrade to Resolver 1.9.14 + +- Reproducible builds: do not output build number + +- Added patch: + * 0005-Reproducible-maven.build.timestamp.patch + + debian patch to make maven builds more reproducible + maven-resolver +- Upgrade to upstream version 1.9.15 + * Bug + + MRESOLVER-373: Remove lock upgrading code + + MRESOLVER-375: Several key aspects are broken in provided and + trusted checksum feature + + MRESOLVER-376: StackOverflowError at + BfDependencyCollector.processDependency + + MRESOLVER-380: Lock diagnostic: attempted lock step is + recorded, but on failed attempt is not removed + + MRESOLVER-393: Transport HTTP does not retain last modified as + sent by remote end + * Improvement + + MRESOLVER-220: Modify signaling for unsupported operations + + MRESOLVER-382: Define local outgoing (bind) address + + MRESOLVER-385: Reduce default value for + aether.connector.http.connectionMaxTtl + * Task + + MRESOLVER-378: Update parent POM to 40 + + MRESOLVER-381: Undo MRESOLVER-373 as it was fixed by other + means + + MRESOLVER-386: Make all injected ctors public, deprecate all + def ctors + + MRESOLVER-388: Transport HTTP old codec proper override + mpiP:gnu-mpich-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop %vers macro so that the Version tag can be parsed more easily + +- Use Python 3 instead of Python 2 to build. + +- Added pc_lookup-replace-PTR-with-void.patch to fix compilation + on newer glibc. + mpiP:gnu-mvapich2-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop %vers macro so that the Version tag can be parsed more easily + +- Use Python 3 instead of Python 2 to build. + +- Added pc_lookup-replace-PTR-with-void.patch to fix compilation + on newer glibc. + mpiP:gnu-openmpi4-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop %vers macro so that the Version tag can be parsed more easily + +- Use Python 3 instead of Python 2 to build. + +- Added pc_lookup-replace-PTR-with-void.patch to fix compilation + on newer glibc. + mpitests +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mpich +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mpich-gnu-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mpich-ofi +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mpich-ofi-gnu-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mvapich2 +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mvapich2-gnu-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mvapich2-psm2 +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:mvapich2-psm2-gnu-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:openmpi4 +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + mpitests:openmpi4-gnu-hpc +- Drop support for openmpi[123] (jsc#PED-7111) +- Prepare support for openmpi5 + +- Drop support for TrueScale (bsc#1212146) + multipath-tools -- Update to version 0.9.4+73+suse.a5414a6: - * libmultipath: ignore nvme devices if nvme native multipath is enabled - (bsc#1212854) - * libmultipath: fix dev_loss_tmo even if not set in configuration - (bsc#1212440) - Note: this changes user-visible behavior. multipathd will not - grab any nvme devices for dm-multipath if nvme native multipathing - is on (which is the default on SLE and openSUSE). +- Configuration directory should be /etc/multipath/conf.d + (broken since 0.9.4+68+suse.98559ea) -- Update to version 0.9.4+71+suse.c648a77: - * libmultipath: avoid grouping paths wrongly with "find_multipaths smart" +- Update to version 0.9.6+71+suse.f07325e: + * avoid changing SCSI timeouts in "multipath -d" (bsc#1213809) + +- Update to version 0.9.6+70+suse.63925e8: + Upstream feature additions and bug fixes: + * ignore nvme devices by default if nvme native multipath is enabled + * add "group_by_tpg" path_grouping_policy + * add config options "detect_pgpolicy" and "detect_pgpolicy_use_tpg" + * libmultipath: add ALUA tpg path wildcard "%A" + * make prioritizer timeouts consistent with checker timeouts + * fix dev_loss_tmo even if not set in configuration (bsc#1212440) + * libmultipath: fix max_sectors_kb on adding path + * fix warnings reported by udevadm verify + +- Update to version 0.9.5+68+suse.d1b6a1c: + Upstream bugfixes: + * libmultipath: use directio checker for LIO targets + (gh#opensvc/multipath-tools#54) + * multipathd.service: remove "Also=multipathd.socket" + (gh#opensvc/multipath-tools#65) + * libmultipathd: Avoid parsing errors due to unsupported designators + +* libmultipath: avoid grouping paths wrongly with "find_multipaths smart" + +- Update to version 0.9.4+79+suse.25c23a9: +- Upstream bug fixes: + * libmultipath: return 'pending' state when port is in transition + * multipath.rules: fix "smart" bug with failed valid path check + * libmpathpersist: fix resource leak in update_map_pr() + * libmultipath: keep renames from stopping other multipath actions mvapich2:gnu-hpc +- Drop support for obsolete TrueScale (bsc#1212146) + +- Reduce constraints to match the actual requirement. Exaggerating + the requirements hurts both this package (time until build can + start) as well as other OBS users (blocking large workers + without need). +- Use a reproducible timestamp instead of removing it altogether. + +- Update reproducible.patch to remove timestamp generated at compilation time + mvapich2:gnu-hpc-psm2 +- Drop support for obsolete TrueScale (bsc#1212146) + +- Reduce constraints to match the actual requirement. Exaggerating + the requirements hurts both this package (time until build can + start) as well as other OBS users (blocking large workers + without need). +- Use a reproducible timestamp instead of removing it altogether. + +- Update reproducible.patch to remove timestamp generated at compilation time + mvapich2:psm2 +- Drop support for obsolete TrueScale (bsc#1212146) + +- Reduce constraints to match the actual requirement. Exaggerating + the requirements hurts both this package (time until build can + start) as well as other OBS users (blocking large workers + without need). +- Use a reproducible timestamp instead of removing it altogether. + +- Update reproducible.patch to remove timestamp generated at compilation time + mvapich2:standard +- Drop support for obsolete TrueScale (bsc#1212146) + +- Reduce constraints to match the actual requirement. Exaggerating + the requirements hurts both this package (time until build can + start) as well as other OBS users (blocking large workers + without need). +- Use a reproducible timestamp instead of removing it altogether. + +- Update reproducible.patch to remove timestamp generated at compilation time + nvidia-open-driver-G06-signed +- Update to version 535.129.03 + opa-ff +- opa-fastfabric: migrate from cron to systemd timers. + +- Update to v10.12.1.0.6 + - No changelog available + opa-fm +- Update to 10.12.1.0.6 + - No changelog available + opa-fmgui +- Modified patch: + * opa-fmgui-fix-build-for-JDK9-Gradle-3.2.patch + + Build with java source/target levels 8 + + Fixes building with JDK21 + open-iscsi +- Updated to latest upstream, which includes (bsc#1210514): + * several fixes to harden iscsiuio, including: + - logging now uses syslog + - shutdown now waits for helper threads to complete + - netlink socket cleanup + * some minor bug fixes, some helping builds on musl + This updates iscsiuio version to 0.7.8.8. + This updates open-iscsi-SUSE-latest.diff.bz2 + +- Fix iscsiuio build version by updating iscsiuio/meson.build + and RPM SPEC file (bsc#1210514), updating + open-iscsi-SUSE-latest.diff.bz2 + +- Upgrade to upstream version 2.1.9 with tag "2.1.9-suse" + (bsc#1210514), replacing open-iscsi-2.1.8-suse.tar.bz2 with + open-iscsi-2.1.9-suse.tar.bz2, and resetting + open-iscsi-SUSE-latest.diff.bz2. A summary from the ChangeLog + file: + * Fix discoveryd compiler warning + * Sync iscsi_if.h with kernel + * Handle old DB records correctly + * Make IQN configuration for iscsi-iname + * remove OFFLOAD_BOOT_SUPPORTED, which is always true + * Use UUID for IPC, not "root" + * do not support SHA3 for libressl + * build meson cleanups, including changing default DB home + * Updated README about NOPs + * Remove "BindTo" in systemd service file + * Some iscsiuio fixes, including licensing and memory leaks + (bsc#1210514) + * Small netlink fixes + * Fix OOM adjustment + * Some error recovery fixes + * Some spelling fixes + open-lldp +- Update to version latest Intel upstream (v1.1+77.75e83b6fb98e, jsc#PED-6852): + * lldpad: dcbx: prevent null dereference in dcbx_free_data + * dcbx: Fix use-after-free + * dcbx: Fix NULL pointer dereference + * dcbx: Fix leak when receiving legacy TLVs with mismatched mode + * lldp: Reject frames with duplicate TLVs + * dcbx: Free manifest in rchange callback + * dcbx: Avoid memory leak if ifup is called twice + * ctrl_iface: Fix a memory leak in ctrl_iface_deinit + * lldp: Avoid sending uninitialized data + * lldptool: fix null pointer deference + * Revert "Use interface index instead of name in libconfig" + * Avoiding null pointer dereference + * agent: reset frame status on message delete + * basman: use return address when pulling address + * 8021Qaz: check for rx block validity + * 8021qaz: squelch initialization errors + * macvtap: fix error condition + * vdp22: convert command parsing to null term + open-vm-tools +- Update to 12.3.5 (build 22544099) (boo#1216670) + - There are no new features in the open-vm-tools 12.3.5 release. This is + primarily a maintenance release that addresses a few critical problems, + including: + - This release resolves CVE-2023-34058. For more information on this + vulnerability and its impact on VMware products, see + https://www.vmware.com/security/advisories/VMSA-2023-0024.html. + - This release resolves CVE-2023-34059 which only affects open-vm-tools. + For more information on this vulnerability, please see the Resolved + Issues section of the Release Notes. + - A GitHub issue has been handled. Please see the Resolved Issues section + of the Release Notes. + - An update to the deployPkg plugin to coordinate with recent releases + of cloud-init for improvement for guest VM customization. + - For issues resolved in this release, see the Resolved Issues + + section of the Release Notes. + - For complete details, see: + https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5 + - Release Notes are available at + https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md + - The granular changes that have gone into the 12.3.5 release are in the + ChangeLog at + https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog +- Drop patch now contained in 12.3.5: + - CVE-2023-34058.patch + - CVE-2023-34059.patch + +- Drop pkgconfig(gdk-pixbuf-xlib-2.0) BuildRequires: No longer + needed, nor used (since 12.3.0 release). + openmpi4:gnu-hpc +- Drop %vers macro so that the Version tag can be parsed more easily + +- Update to 4.1.6: + - Update embedded PMIx to 3.2.5. + - Fix issue with buffered sends and MTL-based interfaces (Libfabric, + PSM, Portals). + - Add missing MPI_F_STATUS_SIZE to mpi.h. + - Update Fortran mpi module configure check to be more correct. + - Update to properly handle PMIx v>=4.2.3. + - Fix minor issues and add some minor performance optimizations with + OFI support. + - Support the "striping_factor" and "striping_unit" MPI_Info names + recomended by the MPI standard for parallel IO. + - Fixed some minor issues with UCX support. + - Minor optimization for 0-byte MPI_Alltoallw (i.e., make it a no-op). + +- Drop support for TrueScale (bsc#1212146) + +- Update to 4.1.5: + - Fix crash in one -sided applications for certain process layouts. + - Update embedded OpenPMIx to version 3.2.4 + - Backport patches to Libevent for CVE -2016 -10195, CVE -2016 -10196, and + CVE -2016 -10197. Note that Open MPI's internal libevent does not + use the impacted portions of the Libevent code base. + - SHMEM improvements: + - Fix initializer bugs in SHMEM interface. + - Fix unsigned type comparisons generating warnings. + - Fix use after clear issue in shmem_ds_reset. + - UCX improvements + - Fix memory registration bug that could occur when UCX was built + but not selected. + - Reduce overhead of add_procs with intercommunicators. + - Enable multi_send_nb by default. + - Call opal_progress while waiting for a UCX fence to complete. + - Fix data corruption bug in osc/rdma component. + - Fix overflow bug in alltoall collective + - Fix crash when displaying topology. + - Add some MPI_F_XXX constants that were missing from mpi.h. + - coll/ucc bug fixes. + openmpi4:gnu-hpc-testsuite +- Drop %vers macro so that the Version tag can be parsed more easily + +- Update to 4.1.6: + - Update embedded PMIx to 3.2.5. + - Fix issue with buffered sends and MTL-based interfaces (Libfabric, + PSM, Portals). + - Add missing MPI_F_STATUS_SIZE to mpi.h. + - Update Fortran mpi module configure check to be more correct. + - Update to properly handle PMIx v>=4.2.3. + - Fix minor issues and add some minor performance optimizations with + OFI support. + - Support the "striping_factor" and "striping_unit" MPI_Info names + recomended by the MPI standard for parallel IO. + - Fixed some minor issues with UCX support. + - Minor optimization for 0-byte MPI_Alltoallw (i.e., make it a no-op). + +- Drop support for TrueScale (bsc#1212146) + +- Update to 4.1.5: + - Fix crash in one -sided applications for certain process layouts. + - Update embedded OpenPMIx to version 3.2.4 + - Backport patches to Libevent for CVE -2016 -10195, CVE -2016 -10196, and + CVE -2016 -10197. Note that Open MPI's internal libevent does not + use the impacted portions of the Libevent code base. + - SHMEM improvements: + - Fix initializer bugs in SHMEM interface. + - Fix unsigned type comparisons generating warnings. + - Fix use after clear issue in shmem_ds_reset. + - UCX improvements + - Fix memory registration bug that could occur when UCX was built + but not selected. + - Reduce overhead of add_procs with intercommunicators. + - Enable multi_send_nb by default. + - Call opal_progress while waiting for a UCX fence to complete. + - Fix data corruption bug in osc/rdma component. + - Fix overflow bug in alltoall collective + - Fix crash when displaying topology. + - Add some MPI_F_XXX constants that were missing from mpi.h. + - coll/ucc bug fixes. + openmpi4:standard +- Drop %vers macro so that the Version tag can be parsed more easily + +- Update to 4.1.6: + - Update embedded PMIx to 3.2.5. + - Fix issue with buffered sends and MTL-based interfaces (Libfabric, + PSM, Portals). + - Add missing MPI_F_STATUS_SIZE to mpi.h. + - Update Fortran mpi module configure check to be more correct. + - Update to properly handle PMIx v>=4.2.3. + - Fix minor issues and add some minor performance optimizations with + OFI support. + - Support the "striping_factor" and "striping_unit" MPI_Info names + recomended by the MPI standard for parallel IO. + - Fixed some minor issues with UCX support. + - Minor optimization for 0-byte MPI_Alltoallw (i.e., make it a no-op). + +- Drop support for TrueScale (bsc#1212146) + +- Update to 4.1.5: + - Fix crash in one -sided applications for certain process layouts. + - Update embedded OpenPMIx to version 3.2.4 + - Backport patches to Libevent for CVE -2016 -10195, CVE -2016 -10196, and + CVE -2016 -10197. Note that Open MPI's internal libevent does not + use the impacted portions of the Libevent code base. + - SHMEM improvements: + - Fix initializer bugs in SHMEM interface. + - Fix unsigned type comparisons generating warnings. + - Fix use after clear issue in shmem_ds_reset. + - UCX improvements + - Fix memory registration bug that could occur when UCX was built + but not selected. + - Reduce overhead of add_procs with intercommunicators. + - Enable multi_send_nb by default. + - Call opal_progress while waiting for a UCX fence to complete. + - Fix data corruption bug in osc/rdma component. + - Fix overflow bug in alltoall collective + - Fix crash when displaying topology. + - Add some MPI_F_XXX constants that were missing from mpi.h. + - coll/ucc bug fixes. + openmpi4:testsuite +- Drop %vers macro so that the Version tag can be parsed more easily + +- Update to 4.1.6: + - Update embedded PMIx to 3.2.5. + - Fix issue with buffered sends and MTL-based interfaces (Libfabric, + PSM, Portals). + - Add missing MPI_F_STATUS_SIZE to mpi.h. + - Update Fortran mpi module configure check to be more correct. + - Update to properly handle PMIx v>=4.2.3. + - Fix minor issues and add some minor performance optimizations with + OFI support. + - Support the "striping_factor" and "striping_unit" MPI_Info names + recomended by the MPI standard for parallel IO. + - Fixed some minor issues with UCX support. + - Minor optimization for 0-byte MPI_Alltoallw (i.e., make it a no-op). + +- Drop support for TrueScale (bsc#1212146) + +- Update to 4.1.5: + - Fix crash in one -sided applications for certain process layouts. + - Update embedded OpenPMIx to version 3.2.4 + - Backport patches to Libevent for CVE -2016 -10195, CVE -2016 -10196, and + CVE -2016 -10197. Note that Open MPI's internal libevent does not + use the impacted portions of the Libevent code base. + - SHMEM improvements: + - Fix initializer bugs in SHMEM interface. + - Fix unsigned type comparisons generating warnings. + - Fix use after clear issue in shmem_ds_reset. + - UCX improvements + - Fix memory registration bug that could occur when UCX was built + but not selected. + - Reduce overhead of add_procs with intercommunicators. + - Enable multi_send_nb by default. + - Call opal_progress while waiting for a UCX fence to complete. + - Fix data corruption bug in osc/rdma component. + - Fix overflow bug in alltoall collective + - Fix crash when displaying topology. + - Add some MPI_F_XXX constants that were missing from mpi.h. + - coll/ucc bug fixes. + openssl-1_0_0 +- Security fix: [bsc#1216922, CVE-2023-5678] + * Fix excessive time spent in DH check / generation with large Q + parameter value. + * Applications that use the functions DH_generate_key() to generate + an X9.42 DH key may experience long delays. Likewise, + applications that use DH_check_pub_key(), DH_check_pub_key_ex + () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 + DH parameters may experience long delays. Where the key or + parameters that are being checked have been obtained from an + untrusted source this may lead to a Denial of Service. + * Add openssl-CVE-2023-5678.patch + openssl-1_1 +- Security fix: [bsc#1216922, CVE-2023-5678] + * Fix excessive time spent in DH check / generation with large Q + parameter value. + * Applications that use the functions DH_generate_key() to generate + an X9.42 DH key may experience long delays. Likewise, + applications that use DH_check_pub_key(), DH_check_pub_key_ex + () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 + DH parameters may experience long delays. Where the key or + parameters that are being checked have been obtained from an + untrusted source this may lead to a Denial of Service. + * Add openssl-CVE-2023-5678.patch + openucx +- Update to 1.15.0 + - UCP + - Added 2-stage pipeline protocol in the new protocol infrastructure + - Added reset and abort functionality of rendezvous protocols in the + new infrastructure + - Added zero-copy rendezvous data send protocol in the new infrastructure + - Added support for user memory handle in the new protocol infrastructure + - Added option to force ODP registration for certain memory types + - Enabled lock free memory region deregistration + - Updated allow/deny transport list feature to control auxiliary transport selection + - Multiple performance improvements of the new protocol infrastructure + - Multiple improvements in error and debug messages + - Fixed assertion when sending from non-contiguous GPU buffer to managed buffer + - Fixed the race condition on endpoint configurations + - Fixed endpoint reconfiguration issues due to asymmetrical selection + - Fixed endpoint reconfiguration error due to wrong locality detection + - Fixed crash during connection manager cleanup + - Fixed rkey index calculation for rendezvous protocol + - Fixed rcache dump function + - Removed logging from rkey unpack in release mode + - Fixed dobule free of rkey in rendezvous protocol + - Fixed rendezvous pipeline protocol error flow + - Fixed error handling in rendezvous get zcopy protocol + - Replay pending requests of wireup EP CM during connection establishment + to prevent potential ordering issues and wrong configuration + - Pass user-provided memory type to the function that checks whether the buffer + can be sent inline or not + - Avoid memory registration during UCP context initialization + - Fixed CPU/device atomics selection in the new protocol infrastructure + - Multiple fixes in the new protocol infrastructure information output + - UCT + - Split UCT_MD_MKEY_PACK_FLAG_INVALIDATE into two flags for RMA and AMO + - Added put_zcopy and get_zcopy scheme support for self transport + - Added base implementation of is_reachable_v2 API using intra/inter flag + - Introduced MD capability for non-blocking registration memory types + - Added check for dmabuf kernel support in ROCm memory domain + - Fixed exported memh packing + - Fixed an error in checking return status of multi-threaded memory + registration function + - RDMA CORE (IB, ROCE, etc.) + - Added implementation of is_reachable_v2 routine to IB interface + - Added option to control CQE zipping per CQ RX/TX direction + - Added option to specify how DCI selects port under RoCE LAG + - Added hw_dcs to the list of policies to select DCI by an endpoint + - Removed implicit on-demand paging + - Added option to set RoCE lag dct port for response under queue affinity mode + - Improved IB memlock limit logging + - Fixed dma-buf based memory region registration + - Fixed memory handle data corruption when PCIe relaxed ordering is enabled + - Fixed performance degradation when indirect atomic key is not supported + by the hardware + - Fixed remote access error to strict-order keys because of wrong offset + - Added check for UAR support to memory domain opening + - Fixed updating port counters for devx qp + - Fixed ibv_create_cq error message on node without Infiniband + - Fixed performance degradation due to using 2 paths on NDR400 by default + - Removed unnecessary async lock which otherwise would block UD progress + - UCS + - Added ucs_string_buffer_rbrk() to split token + - Fixed lane selection and added bandwidth estimation for Sapphire Rapids family + - Fixed displaying wrong environment variable suggestions + - Fixed VFS warning output + - Fixed SEGV in ucs_debug_backtrace_next(), upon previous SEGV handling, + due to ENOMEM situation + - Fixed memory corruption when using UCX_MPOOL_FIFO=y + - UCM + - Fixed conditional jump patching + - Fixed mremap() override + - Tests + - Added a rocm docker container for testing + - Added option to send client_id in iodemo test + - Added support for multiple connections to the same server in iodemo test + - Added synchronization before exit to hello world examples + - Fixed wrong usage of ep_close in examples + - Tools + - Added user-side memcpy option for AM benchmarks in ucx_perftest + - Added wireshark LUA dissectors for some UCX protocols + - Fixed memory access flags in perftest + - Removed support for librte from perf + - Fixed worker flush deadlock when using multiple workers in ucx_perftest + - Build + - Added support for binutils 2.40 + - Added versioned dependency to switch between packages with the same names + - Added a separate xpmem deb subpackage + - Added aarch64 support to the binary distribution pipeline + - Removed dependency on libnuma + - Documentation + - Updated ucp_worker_release_address description +- Refresh openucx-s390x-support.patch against latest souces + +- Update to v1.14.1 + - Fixed ROCm to prevent the locking of host pinned memory + - Added CUDA 12 based UCX builds to the release flow + - Increased the maximal number of endpoint configurations + - Fixed filter for a slow-lanes in selection logic + - Fixed TCP transport bandwidth calculation + - Fixed device detection for ROCM + - Fixed compatibility with CUDA 12 + - Fixed rendezvous threshold for multi-path configurations + - Fixed error message in case of static link + - Fixed BlueField-3 detection + - Multiple fixes for Azure CI pipeline + +- Update to v1.14.0 + - UCP + - Added API for querying transport and device names on endpoint + - Added API for querying datatype object + - Added API for exporting and importing memory keys (no implementation yet) + - Added support for non-persistent active message header + - Added infrastructure to print protocols v2 performance + - Multiple performance improvements for protocols v2 + - Added support for non-contiguous datatypes for rendezvous protocols v2 + - Added support for reset and abort request in protocols v2 + - Added support for user memory handles in RMA API + - Added multi-rail support for RMA API in protocols v2 + - Added support for up to 16 different lanes per endpoint + - Added support for dmabuf memory registration in protocols v2 + - Added strong fence mode for ucp_worker_fence() API + - UCT + - Added new uct_md_mem_attach() API to support exported memory handles + - Added remote completion mode for endpoint flush (via new flag) + - Added support for dmabuf registration + - Added new uct_ep_connect_to_ep_v2() API + - Added new uct_mem_reg_v2() API + - Added new uct_md_query_v2() API + - Added support for IPv6 loopback address in TCP transport + - RDMA CORE (IB, ROCE, etc.) + - Added ECE (enhanced connection establishment) support for RC and DC transports + - Added support for hardware DCS in DC transport + - Added UD interface and endpoint resource information to VFS + - Added CQ creation via DEVX API + - Removed support for accelerated IB transports over legacy experimental verbs + - UCS + - Added support for auto-correction of user environment variables + - UCM + - Implemented CUDA bistro hooks for aarch64 (to enable memory cache on this platform) + - Added support for CUDA virtual/stream-ordered memory with cudaMallocAsync + - Documentation + - Added FAQ for using pkg-config tool to build applications with UCX + - Tools + - Added runtime library version to the 'ucx_info -v' output + - Added support for memory types in ucx_info + - Many bugfixes. See NEWS. +- Drop patch merged upstream: + - UCS-DEBUG-replace-PTR-with-void.patch + - gcc13-fix.patch +- Refresh openucx-s390x-support.patch + +- Add upstream gcc13-fix.patch fix. + +- openucx-s390x-support.patch: fix use of clz builtin for 64-bit value + openvswitch +- Fix CVE-2023-5366 [bsc#1216002], openvswitch: missing masks on a final stage with ports trie +- Added patch, + CVE-2023-5366.patch + opi +- Version 4.0.0 + * Simplify rpmbuild by removing %install + * Add opi new dependencies to testsuite: rpm-build, squashfs + * Rename rpmbuild internal dirs to uppercase + * Fix building RPMs for Leap 15.5 + * Update opi-proxy .service file to listen on IPv6 as well + * Add Snap library and Spotify plugin + * Allow installing non-rpm applications (add OrcaSlicer) + * chore: update multi_install description + * Indent changes in changelog further than version + optipng +- Update to 0.7.8: + * Upgraded libpng to version 1.6.40. + * Upgraded zlib to version 1.3-optipng. + * Upgraded cexcept to version 2.0.2-optipng. + !! Fixed a global-buffer-overflow vulnerability in the GIF reader + (boo#1215937 CVE-2023-43907). + ! Fixed a stack-print-after-scope defect in the error handler. + ! Fixed an assertion failure in the image reduction module. + ! Fixed the command-line wildargs expansion in the Windows port. + * Raised the minimum required libpng version from 1.2.9 to 1.6.35. + * Raised the minimum required zlib version from 1.2.1 to 1.2.8. + * Refactored the structured exception handling. +- added optipng-relax-libpng-version-requirement.patch + +- asan_build to disable or enable asan build + -- updated to 0.7.5: - ! Fixed various build issues with libpng-1.5 and libpng-1.6. - * Allowed the handling of huge image files (> millions of pixels - per row or column) to be independent of the libpng version. - + Allowed the option -preserve to save the file ownership (UID/GID) - on Unix. (Thanks to Otto Kekäläinen for the suggestion.) -- removed libpng16.patch - -- build also agains libpng16 - * libpng16.patch - osinfo-db +- Update to database version 20231027 (jsc#PED-2104) + osinfo-db-20231027.tar.xz + osinfo-db-tools -- jsc#PED-2104 [Virt Tools] Refresh Virtualization Tools for Xen +- Update to version 1.11.0 (jsc#PED-2104) + * Added --nightly option to osinfo-db-import + * Several CI improvements + * Several translation improvements + +- jsc#PED-2113 [Virt Tools] Refresh Virtualization Tools for Xen ovmf -- Add ovmf-SecurityPkg-DxeImageVerificationLib-Check-result-of-.patch - to check result of GetEfiGlobalVariable2 (CVE-2019-14560, bsc#1174246) +- Sync change log to prepare for sending edk2-stable202308 ovmf to SLE15-SP6 + (jsc#PED-6233, jsc#PED-5523) + - Removed the following backported patches because they are merged + to edk2 mainline: + - ovmf-SecurityPkg-DxeImageVerificationLib-Check-result-of-.patch + 494127613b SecurityPkg/DxeImageVerificationLib: Check result of GetEfiGlobalVariable2 + (CVE-2019-14560, bsc#1174246) -- Add ovmf-MdeModulePkg-PiSmmCore-SmmEntryPoint-underflow-CVE-2.patch - for MdeModulePkg/PiSmmCore: SmmEntryPoint underflow (CVE-2021-38578) +- Add ovmf-UefiCpuPkg-BaseXApicX2ApicLib-fix-CPUID_V2_EXTENDED_.patch + fix CPUID_V2_EXTENDED_TOPOLOGY detection (bsc#1216472) + +- Sync change log to prepare for sending edk2-stable202308 ovmf to SLE15-SP6 + (jsc#PED-6233, jsc#PED-5523) + - Removed the following backported patches because they are merged + to edk2 mainline: + - ovmf-MdeModulePkg-PiSmmCore-SmmEntryPoint-underflow-CVE-2.patch + cab1f02565 MdeModulePkg/PiSmmCore: SmmEntryPoint underflow (CVE-2021-38578) +- Update to edk2-stable202308 + - Features (https://github.com/tianocore/edk2/releases): + CryptoPkg: consume OpenSSL 3.0 + Replace the OVMF-specific SataControllerDxe with the generic one in MdeModulePkg + Remove the duplicated definitions from BaseTools + Arm GIC Library and Driver improvements + Use restricted memory mappings in PEI + Add SmmCpuFeaturesLib implementation for AMD Processor family + Add USB Network RNDIS Drivers + Support Standalone MM based variable services in PEI on ARM systems + Add RISC-V MMU support + Add RISC-V support to CLANGDWARF toolchain + - Patches (git log --oneline --date-order edk2-stable202305..edk2-stable202308): + 819cfc6b42 OvmfPkg/RiscVVirt: Fix issues in VarStore Blockmap config + 00b51e0d78 MdeModulePkg: HeapGuard: Don't Assume Pool Head Allocated In First Page + 48089f3a7c OvmfPkg/Bhyve: build platform info HOB + eaffa1d7ff UefiCpuPkg:Wake up APs after power-up or RESET through SIPI. + 1d76560146 OvmfPkg: Disable PcdFirstTimeWakeUpAPsBySipi. + 98e9d29e06 UefiCpuPkg: Add PcdFirstTimeWakeUpAPsBySipi + 055c7bd1a7 UefiCpuPkg: Add SendStartupIpiAllExcludingSelf + 991515a058 CryptoPkg: remove BN and EC accel for size optimization + e91bfffd4f CryptoPkg/openssl: update CI config for openssl 3.0 + 46226fb5d3 CryptoPkg: remove strcmp to syscall + c0aeb92663 CryptoPkg: run configure.py to update all generated files + dfa6147a79 CryptoPkg: add more dummy implement of openssl for size optimization + 2bead79cfc CryptoPkg: add implemention of _ftol2_sse() to avoid build error + b2ff8e45db CryptoPkg: add define of maximum unsigned size_t + 4b5faa5775 CryptoPkg: add missing gcc instructions + 43e0ede26b CryptoPkg: Enable memcpy sys call in RISCV64 build + f0d3e59754 CryptoPkg: Align with 4096 when build with OpensslFullAccel + bdf3142eb7 CryptoPkg/TlsLib: use unsigned long for ErrorCode + 20193b20b5 CryptoPkg: disable C4133 warning in openssl libraries + bf1ff73c8c CryptoPkg: Add instrinsics to support building openssl3 on IA32 windows + cea8e3b513 CryptoPkg: adapt 3.0 change in SslNull.c + ea7a37d352 CryptoPkg: use UEFI provider as default + 9b9b331e0f CryptoPkg: Move all UEFI implement of openssl to OpensslStub + 5e1900f266 CryptoPkg/openssl: adapt EcSm2Null.c for openssl 3.0 + 174a306ccd CryptoPkg/openssl: store dummy update for openssl 3.0 + 3af00aec7f CryptoPkg/openssl: move compiler_flags to buildinf.c + c638d1f672 CryptoPkg/openssl: adapt rand_pool.c to openssl 3.0 changes + eac38f74c4 CryptoPkg/TlsLib: ERR_GET_FUNC is gone + 2a6dc1211f CryptoPkg/BaseCryptLib: drop BIO_* dummy functions + 63c8d160ae CryptoPkg/BaseCryptLib: adapt CryptSm3.c to openssl 3.0 changes. + 84158d0ebe CryptoPkg/BaseCryptLib: no openssl deprecation warnings please + ac492c3ead CryptoPkg/openssl: UefiAsm.conf update for openssl 3.0 + 81f5aa0700 CryptoPkg/openssl: add openssl3 configure scripts + 7cede6d5f4 CryptoPkg/openssl: update Openssl*.inf files for openssl 3.0 + 49a113a7a4 CryptoPkg/openssl: cleanup all openssl1.1.1 generated files and code + 9d6d237c3c CryptoPkg/openssl: update submodule to openssl-3.0.9 + 136931c4db MedPkg/Include: Add PCI_EXPRESS_EXTENDED_CAPABILITY_DVSEC_ID + 3c274c0d83 MdePkg: Add new status codes to PrintLib + 107ddf1de9 MdePkg: Add missing status codes + 2d8c17a9b6 OvmfPkg/PlatformCI: Boot OVMF in SMP mode. + bae848ee25 OvmfPkg/PlatformCI VS2019: Disable workaround for cpuhp bugfix + 744c42bfd8 OvmfPkg/PlatformCI: Use recent Qemu on Windows + 01ad4134c3 MdeModulePkg: Solve boot hang Xhci driver when use USB DVD with empty disk + ef05145136 ArmPkg: DefaultExceptionHandlerLib: Do Not Allocate Memory + 7672d1cca5 MdeModulePkg/SetupBrowser: Load storage via GetVariable for EfiVarStore + fa789cc68a BaseTools: scan Edk2ToolsBuild.py make output + 5cadb8ce21 BaseTools: BinToPcd: Resolve xdrlib deprecation + d11968fcc5 MdeModulePkg/Bus/Ata/AtaAtapiPassThru: Fix UNUSED_VALUE Coverity issue + c7c1170a45 MdeModulePkg/Bus/Ata/AtaAtapiPassThru: Fix SIGN_EXTENSION Coverity issue + 677f2c6f15 OvmfPkg/RiscVVirt: Update README for CLANGDWARF support + 3f49462558 BaseTools/tools_def: Add CLANGDWARF support for RISC-V + 0f9fd06919 OvmfPkg/RiscVVirt: SecEntry: Remove unnecessary assembly directives + 8543840cfd OvmfPkg/RiscVVirt: use 'auto' alignment and FIXED for XIP modules + 70f3e62dc7 OvmfPkg/BhyvePkg: enable bus enumeration + f284981506 Revert "OvmfPkg/Bhyve: remove IncompatiblePciDeviceSupport DXE driver" + 1c923b9f25 Revert "OvmfPkg/Bhyve: consume PciHostBridgeLibScan" + c7a7f09c1d UefiCpuPkg: Decouple the SEV-ES functionality. + 25a6745fe8 RedfishPkg/RedfishDiscoverDxe: fix netmask check issue + dcf05f958e MdePkg/Include/IndustryStandard: Remove VS20xx workaround + 5309ddc83b EmulatorPkg/Win/Host: Fix RUNTIME_FUNCTION redefinition error + 925c445fd3 OvmfPkg/RiscVVirt: Avoid printing hard coded timeout value + 7427dd3fc0 OvmfPkg/RiscVVirt: Check "no-map" and mark EfiReservedMemoryType + c6b512962e UnitTestFrameworkPkg: UnitTestPersistenceLib: Save Unit Test Cache Option + b2de9ec5a7 CryptoPkg/OpensslLib: Upgrade OpenSSL to 1.1.1u + 6510dcf6f7 NetworkPkg/HttpDxe: fix driver binding start issue. + a52044a9e6 OvmfPkg/IoMmuDxe: add locking to IoMmuAllocateBounceBuffer + 08aacbf056 OvmfPkg/CloudHv: update Maintainers.txt entry + 4d1014093f UefiCpuPkg: Uses gMmst in MmSaveStateLib + 39ded59c09 OvmfPkg/PeilessStartupLib: Updated with PcdSecureBootSupported + 3399f64588 RedfishPkg/RedfishRestExDxe: reset session when TCP timeout happens + dd49d448b0 MdeModulePkg/Bus/Pci/EhciDxe: Fix FORWARD_NULL Coverity issues + f220dcbba8 UefiCpuPkg: RISC-V: Support MMU with SV39/48/57 mode + cc13dcc576 OvmfPkg: RiscVVirt: Remove satp bare mode setting + 33d0a3cc92 OvmfPkg/RiscVVirt: Add VirtNorFlashDxe to APRIORI list + a8a72fc1ff OvmfPkg/RiscVVirt: SEC: Add IO memory resource hob for platform devices + a9fc9bb466 OvmfPkg/RiscVVirt: VirtNorFlashPlatformLib: Fix wrong flash size + fbec9aec00 MdePkg/Register: RISC-V: Add satp mode bits shift definition + 7178047402 MdePkg/BaseLib: RISC-V: Support getting satp register value + e674096acc OvmfPkg/ResetVector: Fix assembler bit test flag check + ff3382a51c MdeModulePkg/Bus/Usb/UsbNetwork/UsbCdcNcm: Add USB Cdc NCM devices support + 5e400d22a0 MdeModulePkg/Bus/Usb/UsbNetwork/UsbCdcEcm: Add USB Cdc ECM devices support + fc0d5922f1 MdeModulePkg/Bus/Usb/UsbNetwork/UsbRndis: Add USB RNDIS devices support + 8dab4eebe4 UefiPayloadPkg: Integrate UiApp and BootManagerMenuApp into MultiFv + 964a4f032d UefiCpuPkg: Eliminate the second INIT-SIPI-SIPI sequence. + 629c1dacc9 UefiCpuPkg: ApWakeupFunction directly use CpuMpData. + 8bb018afaf UefiCpuPkg: Create MpHandOff. + 243212b0d0 UefiCpuPkg: Refactor the logic for placing APs in Mwait/Runloop. + 88f436883b UefiCpuPkg: Refactor the logic for placing APs in HltLoop. + 63923a5642 MdeModulePkg/Variable: TcgMorLockSmm Key Mismatch changes lock state + 96d691166f RedfishPkg/RedfishDebugLib: add new interfaces + 60475162a6 RedfishPkg/JsonLib: add object clear interface + b164b6d149 RedfishPkg/RedfishPlatformConfigDxe: hide debug message + 98ab6e8718 RedfishPkg/RedfishRestExDxe: fix CPU exception in RedfishRestExDxe + af8859bce2 OvmfPkg/PlatformCI: Skip GCC5_OVMF_IA32X64_FULL_NOOPT build + 1fadd18d0c UefiCpuPkg: Get processor extended information for SmmCpuServiceProtocol + 6c744465b6 ArmPkg: Add Function Headers to MMU Logic + 3b74b0394d ArmPkg: Fix Unsafe ASSERTs in MMU Logic + 1b25a7049c ArmPkg: Update GetMemoryRegion() to Handle No mapping + cdbdd12460 ArmPkg: Apply Uncrustify to Non-Compliant Files + f2188fe5d1 OvmfPkg: Uses MmSaveStateLib library + fbb6f18e1c UefiCpuPkg: Removes SmmCpuFeaturesReadSaveStateRegister + 065fa2dcc2 UefiCpuPkg: Implements MmSaveStateLib for Intel + 867851dc30 UefiCpuPkg: Implements SmmCpuFeaturesLib for AMD Family + 11dae72d3f UefiCpuPkg/SmmCpuFeaturesLib: Restructure arch-dependent code + 775b337c78 UefiCpuPkg: Implements MmSaveStateLib library instance + 4f3ddc6e15 UefiCpuPkg: Adds MmSaveStateLib library class + 8d34c7afb3 MdePkg: Adds AMD SMRAM save state map + ad7d3ace1a UefiCpuPkg: CpuTimerDxeRiscV64: Fix timer event not working correctly + 5a13f5c2fa RedfishPkg: Fix SortLib library class name typo. + f5c987fcac UefiCpuPkg/PiSmmCpuDxeSmm: Remove unnecessary function + 4ceefd6dd1 UefiCpuPkg: Refinement to smm runtime InitPaging() code + b4394cca2d UefiCpuPkg: Sort mProtectionMemRange when ReadyToLock + 7132df94ac UefiCpuPkg: Sort mSmmCpuSmramRanges in FindSmramInfo + b4dde1ae6a UefiCpuPkg: Use GenSmmPageTable() to create Smm S3 page table + 701b5797b2 UefiCpuPkg: Add GenSmmPageTable() to create smm page table + d706d9c64a UefiCpuPkg: Extern mSmmShadowStackSize in PiSmmCpuDxeSmm.h + ef64ae06f8 UefiCpuPkg/PiSmmCpuDxeSmm: Clear CR0.WP before modify page table + 7b6e7d0098 UefiCpuPkg/PiSmmCpuDxeSmm: Add 2 function to disable/enable CR0.WP + f51967280b UefiCpuPkg/PiSmmCpuDxeSmm: Avoid setting non-present range to RO/NX + 6585ced558 UefiCpuPkg: Add DEBUG_CODE for special case when clear RP + 2d212083d0 UefiCpuPkg: Use CpuPageTableLib to convert SMM paging attribute. + 8c99839776 MdeModulePkg: Remove other attribute protection in UnsetGuardPage + a78938f274 OvmfPkg:Remove code that apply AddressEncMask to non-leaf entry + 6607062e91 MdeModulePkg: Variable: Introduce MM based variable read service in PEI + 01ac3d8b69 ArmPkg: MmCommunicationPei: Introduce MM communicate in PEI + 4416bf3383 NetworkPkg: Correct the length of EAP Identity when in ASCII format + 44a3d93af3 Maintainers.txt: Update NetworkPkg maintainers and reviewers + 1a39bdf2c5 BaseTools/tools_def: Add "-fno-unwind-tables" to GCC5_RISCV64_CC_FLAGS + ea7a3015a2 OvmfPkg/VirtioSerialDxe: Remove noisy debug print on supported() call + 2f8b51d6af ArmPkg/OpteeLib: Map shared communication buffer non-executable + 8a1f540596 ArmPkg: Drop individual memory permission helpers + 7054f1a54e StandaloneMmPkg: Include correct MmuLib header + 28eb51dd54 UefiCpuPkg/ResetVector: Remove pre-built binaries + 8ef7e222ae UefiCpuPkg/ResetVector: Add guidance of FDF ffs rule + ab85db3260 UefiCpuPkg: Include ResetVector in DSC + 81cb0371f9 CI: Use latest image for Linux jobs (Qemu 8, gcc 12) + 638dfb4135 OvmfPkg/PciHotPlugInitDxe: fix io window size + 5542e528cd ArmPkg/CpuDxe: Simplify memory attributes protocol implementation + a21a994f55 MdeModulePkg/DxeIpl ARM AARCH64: Switch to generic handoff code + 4249829cf2 ArmPkg/CpuPei: Implement the memory attributes PPI + 8f5ad634ad ArmPkg/ArmMmuLib: Extend API to manage memory permissions better + 9df2c0a555 MdeModulePkg/DxeIpl: Use memory attribute PPI to remap the stack NX + dfacaab57e MdeModulePkg/DxeIpl: Merge EBC, RISCV64 and LOONGARCH code + 9eb8f2c99f MdeModulePkg: Define memory attribute PPI + ac33eee8b8 IntelFsp2WrapperPkg: Get HobListPtr before calling the Multiphase FSPS + 5779671137 OvmfPkg/Bhyve: include TPM driver + c301291dc3 OvmfPkg/Bhyve: install Acpi tables provided by FwCfg + 5a118a61d1 OvmfPkg: move QemuFwCfgAcpi into AcpiPlatformLib + 0f612c1443 OvmfPkg: move BootScript into AcpiPlatformLib + ea88df6b26 OvmfPkg: move PciEncoding into AcpiPlatformLib + f5d851673d OvmfPkg: avoid including AcpiPlatformLib twice + 8f63f4143d OvmfPkg/Library: fix definition of GetAcpiRsdpFromMemory + 6ee981c858 SecurityPkg: SubClassTpm: Updated default value + 7c703f0a8a MdePkg: PiStatusCode: Add TPM subclass definition to MdePkg + e7667b7b9a MdePkg: PiStatusCode: Add new Host Software class Error Code to MdePkg + 49f06b6640 OvmfPkg/RiscVVirt: Add a readme for build and test + 37423fa344 OvmfPkg/RiscVVirt: Add support for separate code and variable store + 420cd54993 OvmfPkg/RiscVVirt: Add VirtNorFlashDeviceTreeLib library + f6c4b0a78e OvmfPkg/RiscVVirt: Fix couple of issues in VarStore + fcd71642df MdePkg: Code optimization to SMM InternalAllocateAlignedPages + 56f65e4bad MdeModulePkg/SmmCore: Perf-log PlatformHookBefore/AfterSmmDispatch + a87f5fdb3d UefiCpuPkg/SmmCpu: Add PcdSmmApPerfLogEnable control AP perf-logging + 2d3974a351 MdeModulePkg/SmmCorePerformanceLib: Disable perf-logging at runtime + 92759eeb0c MdeModulePkg/SmmPerformanceLib: Disable perf-logging after ExitBS + 0c136bbba0 MdeModulePkg/SmmCore: Add perf-logging for SmmDriverDispatchHandler + e4ff852136 MdeModulePkg/SmmCore: Add perf-logging for time-consuming procedures + ad6c8540cc UefiCpuPkg/CpuSmm: Add perf-logging for MP procedures + 0da3df78ff UefiCpuPkg/CpuSmm: Add perf-logging for time-consuming BSP procedures + 4a0642ad27 Maintainers.txt: update maintainer for CryptoPkg + ea55bd8f66 UefiCpuPkg: RISC-V: TimerLib: Fix delay function to use 64-bit + 4dba2a9d08 UefiCpuPkg: CpuTimerDxeRiscV64: Fix incorrect value sent to SbiSetTimer + aad98d915a UefiPayloadPkg: Fix incorrect code on AddSectionHeader + 51bb8eb76c UefiPayloadPkg: Add CAPSULE_SUPPORT in UPL and set it as FALSE in default + 6250124de8 Maintainers.txt: Remove me from maintainers of UefiPayloadPkg,ShellPkg + e5b515f832 Maintainers.txt: Remove UEFI Shell Binaries section + 530f5b0912 UnitTestFrameworkPkg: Add UnitTestPeiServicesTablePointerLib + 8314a85893 ShellPkg/SmbiosView: type 45 and type 46 support. + 69abcf1e78 UefiPayloadPkg: Enhance build script for BuildEntryOnly + 8d238f1433 Maintainers.txt: Update maintainers for StandaloneMmPkg + aa3ea84407 Maintainers.txt: Remove reviewer for StandaloneMmPkg + c082da89cf RedfishPkg: update Readme.md + 67fc78d026 MdeModulePkg/Bus: Fix port multiplier port in AhciPei PEIM + ded0b489af MdePkg/BaseLib: Add SpeculationBarrier implementation for RiscV64 + d189de3b0a MdePkg ACPI65: Update MADT Revision pre ACPI Spec 6.5 + cdd20638bc CharEncodingCheckPlugin: Remove Noisy Print + 4bd0849d81 OvmfPkg/Bhyve: install ACPI tables from memory + 1288c5415c OvmfPkg/Xen: export AcpiTable installation into AcpiPlatformLib + f211292711 OvmfPkg/Xen: export search of RSDP into a library function + c1dd400a13 OvmfPkg: Create additional PML1 entries for large SEV-SNP VMs + 8fbf857a0b OvmfPkg/RiscVVirt: Remove unimplemented NxForStack configuration + 4354c22f38 ArmPkg: add SMC defines for SiP service calls + 0364ccfead ArmPkg: Enable AuditMode for Uncrustify CI checks + a8acc12dfd ShellPkgDisconnect: zero-initialize handles + 78262899d2 ShellPkg: Add a condition to print accurate type0 Bios Size in smbiosview. + 41abf00bf9 OvmfPkg: Remove SataControllerDxe + 77fee3a9d8 OvmfPkg/Xen: Replace the OVMF-specific SataControllerDxe + 07c7e68360 OvmfPkg/AmdSev: Replace the OVMF-specific SataControllerDxe + 069d403587 OvmfPkg/IntelTdx: Replace the OVMF-specific SataControllerDxe + b26359c176 OvmfPkg/CloudHv: Replace the OVMF-specific SataControllerDxe + d85b84e201 OvmfPkg/Bhyve: Replace the OVMF-specific SataControllerDxe + bc59ede170 OvmfPkg/Microvm: Replace the OVMF-specific SataControllerDxe + f5137e1a54 OvmfPkg: Replace the OVMF-specific SataControllerDxe + 2bc46e67b6 MdeModulePkg/SataControllerDxe: Fix up ASSERTS (Private != NULL) + 82b81c6464 MdeModulePkg/SataControllerDxe: Remove useless null check + 897a2b447e MdeModulePkg/SataControllerDxe: Log expected errors at DEBUG_INFO level + 5e8958472c MdeModulePkg/SataControllerDxe: Clean up error handling in Start() + ded1d5414b ArmPkg: Fix ArmGicAcknowledgeInterrupt () for GICv3 + 8bcddbcce2 ArmPkg: Adjust variable type and cast for RegShift & RegOffset + 8da2b97392 ArmPkg: Prevent SgiId from setting RES0 bits of GICD_SGIR + cfb4a10d76 ArmPkg: Remove unused function declarations + 08a08129ae ArmPkg: Typecast IntID to UINT32 in ArmGicV2EndOfInterrupt + 7f198321ee ArmPkg: Make variables used for GicInterrupt UINTN + 937fbe4878 ArmPkg: Fix return type for ArmGicGetInterfaceIdentification + ed132ef8ae ArmPkg: Fix Non-Boolean comparison in ArmGicEnableDistributor + ea522a12b3 ArmPkg: Fix ArmGicSendSgiTo() parameters + a44fef7de3 ArmPkg: Fix data type used for GicInterruptInterfaceBase + 4ec9a6f6cd ArmPkg: Fix data type used for GicDistributorBase + b38068f9f6 ArmPkg: Fix GicV2 BaseAddress types + 15f83fa364 ArmVirt/PlatformBootManagerLib: set up virtio serial as console + aaf546879a ArmVirt/PlatformBootManagerLib: factor out IsVirtioPci() + a196b04926 ArmVirt/PlatformBootManagerLib: factor out IsVirtio() + 6925150feb ArmVirt: add VirtioSerialDxe to ArmVirtQemu builds + 1df6658bcb BaseTools: remove duplicate includes: IndustryStandard/*.h + 6101bd125a BaseTools: remove duplicate includes: IndustryStandard/PeImage.h + c15941a643 BaseTools: switch from EFI_IMAGE_MACHINE_* to IMAGE_FILE_MACHINE_* + fdc6288f81 BaseTools: drop IMAGE_FILE_MACHINE_ARM hacks + ff52068d92 MdePkg/PeImage.h: add bits from BaseTools version + 26d6ef38e7 BaseTools: remove duplicate includes: IndustryStandard/Acpi*.h + 69ac88cabd BaseTools: remove duplicate includes: /ProcessorBind.h + 6a07d9cacf BaseTools: remove WinNtInclude.h + 140e4422b1 MdePkg: don't set visibility to hidden + bd035a066f BaseTools: add -fdirect-access-external-data to clang pie builds + 7ffc433c2e BaseTools: make sure the got is empty + c1e8537690 OvmfPkg/PlatformInitLib: limit phys-bits to 46. + 578a715cfc OvmfPkg/QemuFlashFvbServicesRuntimeDxe: refine flash detection + 4e5a804222 OvmfPkg/VirtioSerialDxe: use TPL_NOTIFY + 9f12d6b6ec UefiCpuPkg/PiSmmCpuDxeSmm:add Ap Rendezvous check in PerformRemainingTasks. + 5bb7bfbe81 UefiCpuPkg/CpuService.c:check cpu sync mode in SmmCpuRendezvous() + d15d2667d5 RedfishPkg: Use DEBUG_MANAGEABILITY + d8e5d35ede UefiPayloadPkg: Add CpuPageTableLib required by SecCore & CpuMpPei + 55bee4a9de OvmfPkg: Add CpuPageTableLib required by SecCore & CpuMpPei + 0d382976c2 MdeModulePkg/DxeIpl: Align Page table Level setting with previous level. + 56ad09ba75 UefiCpuPkg/CpuMpPei: Conditionally enable PAE paging in 32bit mode + b4d3b77973 UefiCpuPkg/SecCore: Migrate page table to permanent memory + 0f9283429d UefiCpuPkg/ResetVector: Support 5 level page table in ResetVector + d064a6f790 UefiCpuPkg/ResetVector: Modify Page Table in ResetVector + 0fba57da65 UefiCpuPkg/ResetVector: Combine PageTables1G.asm and PageTables2M.asm + c19e3f578f UefiCpuPkg/ResetVector: Simplify page table creation in ResetVector + cc62b85a4a UefiCpuPkg/ResetVector: Rename macros about page table. + 48c53994e6 IntelFsp2Pkg/Library/BaseFspCommonLib: Fix OVERRUN Coverity issue + 69e10f0211 IntelFsp2WrapperPkg: Fix ASSERT when FSP-S/M use FFS3. + 9d9761af50 RedfishPkg/RedfishPlatformConfigDxe: fix value type issue. + 1034d223f8 ArmPkg/CpuDxe: Perform preliminary NX remap of free memory + 03663c4319 ArmVirtPkg/ArmVirtQemu: Use read-only memory region type for code flash + 8e934ab956 ArmVirtPkg: Dispatch variable service if variable emulation is enabled + 84d0b21d18 ArmVirtPkg: Fallback to variable emulation if no CFI is found + 0e5aecfed1 ArmVirtPkg: Define variables for emulating runtime variables + 86cc274941 ArmPkg: Configure PcdEmuVariableNvModeEnable as a dynamic PCD + 0b4263a2c2 ArmVirtPkg/PrePi: Allocate separate stack for Dxe phase + 647cd40cf6 ArmPkg/CpuDxe AARCH64: Report Memory Protection Attributes To GCD + 04c5b3023e OvmfPkg/MicrovmX64: enable 1G pages + b63e17d746 OvmfPkg/OvmfPkgIa32X64: enable 1G pages + d4d24001f7 OvmfPkg/PlatformInitLib: check PcdUse1GPageTable + 27727338b2 OvmfPkg/PciHotPlugInitDxe: Do not reserve IO ports by default. + 9181782c30 OvmfPkg/Bhyve/PlatformPei: drop S3Verification() + 098c557023 OvmfPkg/PlatformPei: drop S3Verification() + c0bce66068 OvmfPkg/VirtIoSerialDxe: Update for VS2015x86 compatibility + e1f5c6249a MdeModulePkg SdMmcPciHcDxe: SD/MMC capability debug print is incorrect + 5258c4186f RedfishPkg/RedfishPlatformConfigDxe: Fix string assert issue + ba2300f97b PcAtChipsetPkg: RTC Runtime unable to get correct IO port by PCD + 0f8323b44b BaseTools: toolsetup.bat always execute PYTHON_HOME + - Removed patches which are merged to edk2-stable202308: + - ovmf-riscv64-missing-memcpy.patch + CryptoPkg: Enable memcpy sys call in RISCV64 build + - 43e0ede26b edk2-stable202308~15 + - Upgrade OpenSSL to 3.0.9 + - Add openssl-3.0.9.tar.gz openssl-3.0.9.tar.gz.asc openssl.keyring + - Update openssl.keyring, openssl.keyring.README + - Update ovmf.spec: + Source1: https://www.openssl.org/source/old/3.0/openssl-%{openssl_version}.tar.gz + Source111: https://www.openssl.org/source/old/3.0/openssl-%{openssl_version}.tar.gz.asc + - Removed EFI shell from ia32 ovmf because the flash space is not enough. + - Update ovmf.spec: Add IA32 BUILD_SHELL=FALSE to BUILD_OPTIONS_X86 + - After 37423fa344 OvmfPkg/RiscVVirt: Add support for separate code and variable store + be merged to edk2-stable202308. RISC-V supported (and only supported) + separate code/vars stores. So changed ovmf.spec. + Add: + cp Build/RiscVVirtQemu/DEBUG_GCC*/FV/RISCV_VIRT_CODE.fd ovmf-riscv64-code.bin + cp Build/RiscVVirtQemu/DEBUG_GCC*/FV/RISCV_VIRT_VARS.fd ovmf-riscv64-vars.bin + Remove statements relates to: + qemu-uefi-riscv64.bin + +- Removed the following patches because they are not necessary and + they blocked for submit to openSUSE:Factory. (bsc#1205978) + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch + +- Add openssl.keyring.README to shim.spec as Source113 to avoid + erroe when submit to openSUSE:Factory + +- Enable support for riscv64 + +- Update to edk2-stable202305 (bsc#1205588) + - Features (https://github.com/tianocore/edk2/releases): + Expose IBT/BTI compatible runtime DXE drivers via memory attributes table + Update toolchain support + MdePkg: Support FDT library + Add google mocks support to UnitTestFrameworkPkg GoogleTestLib + Platform Redfish Host Interface library for USBNIC + [OpenSSL] Update OpenSSL version to version 1.1.1t to include CVE fix + Replace pre-standard FUNCTION with C99 func throughout edk2 + Implement EFI memory attributes protocol for ARM platforms + Add TraceHubLib Support + - Patches (git log --oneline --date-order edk2-stable202302..edk2-stable202305): + ba91d0292e MdeModulePkg/Core/Pei: set AprioriCount=0 before walking through next FV + 5ce29ae84d ArmPkg/ArmMmuLib AARCH64: Add missing ISB after page table update + c5cf7f69c9 pip-requirements.txt: Update edk2 pip modules + 0abfb0be6c OvmfPkg: RiscVVirt: Add missing SerialPortInitialize to Sec + 45da4e3135 MdePkg: add SBI-based SerialPortLib for RISC-V + 2900e75511 MdePkg: BaseRiscVSbiLib: make more useful to consumers + cafb4f3f36 UefiPayloadPkg: Fix boot shell issue for universal UEFI payload + 80bc13db83 Maintainers.txt: Update reviewers and maintainers for FdtLib. + d322557712 BaseTools/tools_def: Disable overzealous unused variable warning on Clang + e2607d3a78 BaseTools/tools_def: Drop ref to undefined CLANGDWARF_ARM_PREFIX + 0b37723186 ShellPkg/UefiShellDebug1CommandsLib: Replace hardcoded SMBIOS strings. + 2d4c76f783 MdePkg/IndustryStandard: Add SMBIOS anchor string & length defines. + c08a3a96fd MdePkg/IndustryStandard: Add IPMI Interface Capabilities definitions + 083b029538 MdePkg: Add new PCDs for IPMI SSIF + dea6c7dc2a MdePkg/IndustryStandard: Add definitions for IPMI SSIF + 0a0e60caf2 Maintainers.txt: Update reviewers and maintainers for TraceHubDebugLib. + 0f0422cedc MdeModulePkg: Add TraceHubDebugSysTLib library + 3d50fdc5c6 MdePkg: Add NULL library of TraceHubDebugSysTLib + c6bb7d54be MdePkg: Add MipiSysTLib library + 782948c1a7 MdePkg: Add mipisyst submodule + 6dd64168ed BaseTools/Plugin: Too many execute files cause "cmd too long" failure + c6382ba0f2 SecurityPkg: Add missing break in Tpm2TestParms + 77f75c7fb8 BaseTools: Update Tests/TestTools.py to allow it to work on Windows + b9bbb4ae93 BaseTools: only print the environment once in toolsetup.bat + dd246227d6 BaseTools: Update toolsetup.bat to not use BASETOOLS_PYTHON_SOURCE + f47415e031 BaseTools: Revert Set the CLANGDWARF OBJCOPY path in tools_def.template + 6fb2760dc8 OvmfPkg: drop PlatformBootManagerLibGrub + 81dc0d8b4c OvmfPkg/AmdSev: stop using PlatformBootManagerLibGrub + 63887e272d OvmfPkg/NvVarsFileLib: disable in case PcdBootRestrictToFirmware is set + 41d7832db0 OvmfPkg/PlatformBootManagerLib: add PcdBootRestrictToFirmware + e6447d2a08 Remove bashisms from edksetup.sh and BaseTools/BuildEnv + 373a95532a BaseTools: Remove the CLANGCC build rule for Hii-Binary-Package.UEFI_HII + ecbc394365 BaseTools: Set CLANGDWARF RC path to llvm-objcopy in tools_def.template + 11f62f4cc0 BaseTools: Set the CLANGDWARF OBJCOPY path in tools_def.template + c6f47e678f BaseTools: Remove BUILDRULEFAMILY from CLANGDWARF in tools_def.template + 9165a7e95e CryptoPkg: Delete CLANG35 and CLANG38 build flags; add CLANGDWARF flags + e97b9b4e5a MdePkg: Add more HobLib/PeiServicesLib gmock support + 25c9d44315 MdeModulePkg: Add more PciHostBridgeLib gmock support + bee67e0c14 OvmfPkg: Relax assertion that interrupts do not occur at TPL_HIGH_LEVEL + ae0be176a8 OvmfPkg: Clarify invariants for NestedInterruptTplLib + 5215cd5baf BaseTools: Update toolsetup.bat and Tests/PythonTest.py to check ver + e6de6052a0 edksetup.bat: if toolsetup.bat fails, just exit + 11ec5161fa BaseTools: use threading.current_thread in NmakeSubdirs.py + db7e6291c0 BaseTools: Remove Python2/Python3 detection from toolset.bat + 6eeb58ece3 RedfishPkg: Fix compile issue on Linux + 665fca9ee7 RedfishPkg: Add missing newline character + a1f6485a9b RedfishPkg: Create RestEx child on selected interface + 05762bd2e0 RedfishPkg: Fix condition checking of error status + c580e27efc RedfishPkg: Correct variable type to prevent memory corruption + d89492456f Securitypkg/hddpassword: Update HddPasswordDxeInit to use Variable Policy + 8dbf868e02 Add volatile keyword to NvmExpressPei's Passthru CQ + 293b97d0c4 Add the volatile keyword to NvmExpressDxe's Passthru CQ + 4dea9e4a0e BaseTools/Conf: Add quotes to ADDDEBUGFLAG in tools_def.txt + 8e985ac3fd BaseTools/Conf: Align CLANGDWARF and CLANGPDB warning overrides + 66494e5324 MdeModulePkg/CapsuleApp: Add EFIAPI to CompareFileNameInAlphabet() + eabaeb0613 OvmfPkg: move OvmfTpmDxe.fdf.inc to Include/Fdf + 8bca1bb977 OvmfPkg: move OvmfTpmPei.fdf.inc to Include/Fdf + b65c0eed6b BaseSynchronizationLib: Fix LoongArch64 synchronization functions + 757f502a3b BaseTools/Conf/tools_def.template: Bump VERSION to 3.00 + 050d6e9434 BaseTools: Delete CLANG38 from tools_def.template + 128547b081 BaseTools: Remove CLANG35 toolchain from tools_def.template + 4ef4b81c9b BaseTools: As with CLANGDWARF IA32 and X64, use lld for ARM and AARCH64 + 98edce75fa BaseTools: Add ARM and AARCH64 CLANGDWARF support in tools_def.template + 0fc07b1c6a BaseTools/Conf/tools_def.template: Add section for deprecated toolchains + 01225075db Add GCC and GCCNOLTO toolchains to tools_def.txt and update packages + 66803cafcf BaseTools: Update VS toolchain descriptions in tools_def.txt.template + d7c6030a47 BaseTools: Remove EBC (EFI Byte Code) compiler definitions + 8b441847e3 BaseTools: Remove unused IPHONE_TOOLS and SOURCERY_CYGWIN_TOOLS defs + ba634ce82b edksetup.bat: Remove VS2008-VS2013 remnants + c844d86bee MdePkg: Remove VS2008-VS2013 remnants + c3ac3301e9 BaseTools: Remove VS2008-VS2013 remnants + 0363584ac9 BaseTools: Remove VS2008, 2010, 2012 and 2013 toolchain definitions + 94c802e108 MdePkg/BasePeCoffLib: Deal with broken debug directories + ff7cb2d7c9 .pytool: Support FDT library. + 5d586606c7 MdePkg: Support FDT library. + 10416bf46e Tianocore: Support FDT library. + d992a05ade Maintainers.txt: Update for IntelFsp2Pkg and IntelFsp2WrapperPkg. + 4b02045f86 OvmfPkg/PlatformBootManagerLib: setup virtio serial console + c6c4362051 OvmfPkg/VirtioSerialDxe: wire up in OvmfPkg* + 4d1452c599 OvmfPkg/VirtioSerialDxe: add driver + 1694b00511 OvmfPkg: add IndustryStandard/VirtioSerial.h + 92da8a154f OvmfPkg: replace SECURE_BOOT_FEATURE_ENABLED with PcdSecureBootSupported + a818a873e5 ArmVirtPkg: allow setting Firmware Version from build command line + 8d59bbf47e OvmfPkg: allow setting Firmware Version from build command line + 5de2a54b2c ArmPkg/PlatformBootManagerLib: Add path to boot UEFI Shell over UiApp + d6b42ed7ed SecurityPkg: add TIS sanity check (tpm12) + 832fbc6e32 SecurityPkg: add TIS sanity check (tpm2) + 23c71536ef UefiPayloadPkg: Fix issues when MULTIPLE_DEBUG_PORT_SUPPORT is true + 56e9828380 RedfishPkg: Add Redfish Platform Config Protocol to RedfishPkg + 83d77fa311 RedfishPkg: Helper library of EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL + 01b31b585e RedfishPkg: Implementation of EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL + 02990e2558 RedfishPkg: introduce HII utility helper library + 78f088b5a7 RedfishPkg: introduce EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL + ecbcff0f49 MdeModulePkg/RegularExpressionDxe: Fix Arm build error + d226811a66 SecurityPkg/DxeImageVerificationLib: Add AUTH_SIG_NOT_FOUND Action + 95ef765839 UefiPayloadPkg: Clang dependency removal + e5e1cd1a83 .azurepipelines: Switch linux image default to Fedora-37 + 04f8371cdd .azurepipelines: Choose container that have installed lcov + 9688e231d7 BaseTools/Plugin: Report error if code coverage failure + edacc551e6 OvmfPkg/CcExitLib: Use documented XSave area base size for SEV-SNP + ce781cf8bb OvmfPkg/CcExitLib: Fix SEV-SNP XSave area size calculation + e5c7d0b017 OvmfPkg/AmdSevDxe: Update ConfidentialComputing blob struct definition + f384303dc5 OvmfPkg/AmdSevDxe: Allocate SEV-SNP CC blob as EfiACPIReclaimMemory + ede0bd1496 UefiCpuPkg: Update PT code to support enable collect performance + 61e2c83424 UefiCpuPkg: Update code to support enable ProcTrace only on BSP + 5a349b96b1 RedfishPkg: Remove the Discover Token global variables + 18f463edba DynamicTablesPkg/SsdtCpuTopology: Allow multi-packages topologies + 6127bf1f30 BaseTools: Add quotes around OBJCOPY cmd in build_rule.template + 2c2cb23528 ArmPkg: add ArmCpuInfo EFI application + a7c8969d03 ArmLib: add functions to read system registers + ed2ff315db MdePkg: Add DEBUG_MANAGEABILITY print error level + 3163f34a42 BaseTools/Plugin: Clarify code coverage failure message + 697e594fad MdePkg/Include: Add DMTF PLDM SMBIOS definitions + 9bf79303ae ArmPkg: older assemblers may lack ID_AA64ISAR2_EL1 + 67b5dba791 UefiPayloadPkg: Move Network modules from Dxe FV to Network FV in elf + 45f5341f6d MdePkg/Include: Add DMTF PLDM Base definitions + 8f4ec0cc43 ArmPkg/ArmMmuLib: Fix ArmReplaceLiveTranslationEntry() alignment + f433fa59d2 ArmPkg/AsmMacroIoLibV8: Introduce ASM_FUNC_ALIGN() + e3d2c08322 CryptoPkg: Enable DXE_CORE support in DxeCryptLib.inf + b16284e2a0 IntelFsp2Pkg/Tools: Enhance PathFv.py to patch Fd file directly + 6ded9f50c3 edk2: Add .git-blame-ignore-revs file + 797f526ae2 BaseTools: Update SetupGit.py to add new 'fp' alias for patch formatting + c9fb11f92f BaseTools: Update PatchCheck.py to check for __FUNCTION__ + 55b67b6950 MdeModulePkg/RegularExpressionDxe: Fix GCC build error + d795fb571b Maintainer.txt: add myself as reviewer for bhyve's OvmfPkg + 42b0443599 ShellPkg: UefiShellDebug1CommandsLib: Uefi Config Tables in Dmem.c + 5430f7f60d MdePkg: Add new JedecJep106Lib to fetch JEDEC JEP106 manufacturer + f9278458b6 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Fix SetQueueAlignment. + 89520115b8 UefiPayloadPkg: Update default memory type information for S4 + dc5f2905eb UefiPayloadPkg: Always build MemoryTypeInformation HOB for DXE GCD + b991aec050 UefiCpuLib: Remove UefiCpuLib. + 51734dfc48 ShellPkg: Update smbiosview type 0/4/17/41 with SMBIOS 3.5 fields + 61652efd04 FmpDevicePkg: Update code to be more C11 compliant by using __func__ + 33f30cfec2 UefiPayloadPkg: Update code to be more C11 compliant by using __func__ + 66f6a64dd9 EmulatorPkg: Update code to be more C11 compliant by using __func__ + 457b4e42f7 SourceLevelDebugPkg: Update code to be more C11 compliant by using __func__ + 84f553cb63 NetworkPkg: Update code to be more C11 compliant by using __func__ + 74ce342f18 CryptoPkg: Update code to be more C11 compliant by using __func__ + f1d31a6ec7 StandaloneMmPkg: Update code to be more C11 compliant by using __func__ + 9e7b042ecb PrmPkg: Update code to be more C11 compliant by using __func__ + 1295e37d4b UnitTestFrameworkPkg: Update to be more C11 compliant by using __func__ + f20e35982b ArmPlatformPkg: Update code to be more C11 compliant by using __func__ + 997419d16f RedfishPkg: Update code to be more C11 compliant by using __func__ + ccbbb4b1c5 EmbeddedPkg: Update code to be more C11 compliant by using __func__ + dd0b33e3e5 SecurityPkg: Update code to be more C11 compliant by using __func__ + 7b82da70ed MdeModulePkg: Update code to be more C11 compliant by using __func__ + 8ba392687b OvmfPkg: Update code to be more C11 compliant by using __func__ + 089013a697 UefiCpuPkg: Update code to be more C11 compliant by using __func__ + 1639b6bf07 ArmVirtPkg: Update code to be more C11 compliant by using __func__ + f2cc962cd2 ArmPkg: Update code to be more C11 compliant by using __func__ + cf4af503fb PrmPkg/Library: HOST_APPLICATION IA32/X64 only + b27b897369 MdeModulePkg: HOST_APPLICATION IA32/X64 only + eb20c21fcc MdePkg/Library/BaseLib: HOST_APPLICATION IA32/X64 only + 358e23c1be SecurityPkg/Library/SecureBootVariableLib: HOST_APPLICATION IA32/X64 only + 0657e74116 SecurityPkg/Library/SecureBootVariableLib: Fix VS20xx 4122 errors + c28c16e7c4 SecurityPkg: Add gmock example + 1a24843ecb MdeModulePkg/Library/UefiSortLib: Add GoogleTestLib example + 09458c2b0b MdePkg: Add gmock examples + e4af282e9f UnitTestFrameworkPkg/ReadMe.md: Add gmock documentation + d0252b8fc1 UnitTestFrameworkPkg: Add gmock support to GoogleTestLib + caa389625f .pytool/CISettings.py: Add subhook submodule + 0c6d851d25 UnitTestFrameworkPkg: Add subhook submodule required for gmock + 6405cd0304 MdeModulePkg: Enable forward edge CFI in mem attributes table + d6457b3090 MdePkg/PeCoffLib: Capture DLL characteristics fields in image context + b62d7ac97b BaseTools/GenFw: Add DllCharacteristicsEx field to debug data + 6c299acf48 BaseTools/GenFw: Parse IBT/BTI support status from ELF note + cdf6ff1719 UefiPayloadPkg:Add new build commands for UniversalPayload + 3e3be2cbc2 UefiCpuPkg/CpuExceptionHandlerLib: Drop special XCODE5 version + 68c89b987f OvmfPkg: Drop special Xcode5 version of exception handler library + e5fcaeb133 UefiCpuPkg/CpuExceptionHandlerLib: Make runtime fixups XCODE-only + 4764aa50ef UefiCpuPkg/PeiCpuExceptionHandlerLib: Use SEC/PEI specific asm component + 95f0330953 UefiCpuPkg/CpuExceptionHandlerLib: Use single SEC/PEI version + a257988f59 BaseTools/tools_def CLANGDWARF: Permit text relocations + 8d185dfb66 BaseTools: Update antlr makefile to use cc by default + 2bb6938949 BaseTools/Conf/tools_def: Fix linking using CLANGDWARF_IA32 + a56ee36c49 BaseTools: Build against C++14 when building with clang + 728ff1da33 BaseTools: Allow users to build with clang using CC=clang CXX=clang++ + 206168e83f BaseTools: Allow users to specify compiler to use with make CC= CXX= + cdd79996c2 pip-requirements.txt: bump edk2-basetools to 0.1.43 + 7df447930c IntelFsp2Pkg: LoadMicrocodeDefault() causing unnecessary delay. + af98f1fb03 IntelFsp2Pkg: TempRamInit API should preserve EBX/RBX register. + fb89f62d27 .azurepilelines/templates: Split CryptoPkg builds + 56e70968e9 .github.workflows: Split MdeModulePkg and CryptoPkg analysis + 26997800c9 .github/codeql/edk2.qls: Enable CWE 120, 787, and 805 queries + 0734975824 .github/codeql/edk2.qls: Enable CWE 457, 676, and 758 queries + e03657dca8 UefiCpuPkg: Fix conditionally uninitialized variables + 11dd44dfbe ShellPkg: Fix conditionally uninitialized variables + 7dc182ed1e PcAtChipsetPkg: Fix conditionally uninitialized variables + 3fab32d41d NetworkPkg: Fix conditionally uninitialized variables + 321240b135 MdePkg: Fix conditionally uninitialized variables + 07251f3c6a MdeModulePkg: Fix conditionally uninitialized variables + 84d77d9bf5 CryptoPkg: Fix conditionally uninitialized variable + dbe820d5fa BaseTools/VfrCompile: Fix potential buffer overwrites + 4693b325e8 BaseTools/PatchCheck.py: Add PCCTS to tab exemption list + 33f517445b MdeModulePkg/SmbiosDxe: Fix pointer and buffer overflow CodeQL alerts + fc00ff286a .github/dependabot.yml: Disable automatic rebasing + b4af23aaab .github/workflows/codeql-analysis.yml: Add PIP caching + 4ca4d2b9df UefiCpuPkg/MtrrLib: use new IS_POW2() macro. + 12d3d60f51 OvmfPkg: Consume new alignment-related macros + 495809a614 MdeModulePkg: Consume new alignment-related macros + 836042ffd8 MdePkg/Base.h: Introduce various alignment-related macros + 24e6daa2bc OvmfPkg: Rename IS_ALIGNED macros to avoid name collisions + 583f1aba8b MdeModulePkg: Rename IS_ALIGNED macros to avoid name collisions + 67a6f414aa UefiCpuPkg/MpInitLib: Ensure SEV-SNP VMSA allocations are not 2MB aligned + 3323359a81 UefiCpuPkg/MpInitLib: Reuse VMSA allocation to avoid unreserved allocation + 54051768cd UefiCpuPkg/PiSmmCpuDxeSmm: fix format string + 71210053fa UefiCpuPkg/MtrrTest: Add test cases for TME-MK enable case + bb40c3836f UefiCpuPkg/CpuDxe: Substract TME-MK KEY_ID_BITS from CPU max PA + f2f526e074 UefiCpuPkg/CpuDxe: Refactor to use CPUID definitions + 263782f667 UefiCpuPkg/MtrrLib: Substract TME-MK KEY_ID_BITS from CPU max PA + bb5c115fa6 UefiCpuPkg/MtrrTest: Only claim CPUID max leaf as 1 + 24f57f9648 MdePkg: Add TME-MK related CPUID and MSR definitions + 2f499c36db UefiCpuPkg/Test: Disable random test cases + 4dca07ff0f Maintainers.txt: BaseTools Bob Feng -> reviewer, Rebecca Cran -> maintainer + eb6a748272 MdeModulePkg/Ahci: Skip retry for non-transient errors + 66f4b1b0d2 OvmfPkg/CI: Revert SMP mode + b08a19eae2 .azurepipelines/templates: Increase run to shell timeout + e9e6167123 PcAtChipsetPkg/PcatRealTimeClockRuntimeDxe: PcdRtcDefaultYear bounds + 6f0c65cdb0 RedfishPkg/RedfishPlatformCredentialIpmiLib: IPMI implementation + 53eb26b238 MdePkg: Update MemoryAttributesTable to v2.10 + 3b4d1b38ea ArmVirtPkg/ArmPlatformLibQemu: Make IdMap.S BTI compatible + e701a4d51e ArmPlatformPkg/PrePeiCore: Make vector table object BTI compatible + f484427d10 ArmPkg, BaseTools AARCH64: Add BTI ELF note to .hii objects + 77ea6b547e ArmPkg/GccLto AARCH64: Add BTI note to LTO helper library + 48d642a310 ArmPkg: Emit BTI opcodes when BTI codegen is enabled + f8b1854b92 MdePkg/BaseRngLib AARCH64: Make asm files BTI compatible + 35318c2eb9 MdePkg/BaseSynchronizationLib AARCH64: Make asm files BTI compatible + 0ee255f50a MdePkg/BaseMemoryLibOptDxe AARCH64: Make asm files BTI compatible + c4c7fb2174 MdePkg/BaseLib AARCH64: Make asm files BTI compatible + e504b3917e MdePkg/BaseLib AARCH64: Make LongJump() BTI compatible + ea1312a5b4 MdePkg/BaseIoLibIntrinsic AARCH64: Make asm files BTI compatible + c5cd360277 MdePkg/BaseCpuLib AARCH64: Make asm files BTI compatible + 6521e4d202 MdePkg/ProcessorBind AARCH64: Add asm macro to emit GNU BTI note + e3e88d90e8 UefiPayloadPkg: Support more input parameter + f92a9dce10 OvmfPkg/CI: Boot OVMF in SMP mode. + 6f415f8af4 ArmVirtPkg: Fix depex in kvmtool guest Rtc library + 47b1d61169 ArmVirtPkg: Fix parsing of serial port node + cc6a0cff99 DynamicTablesPkg: Fix parsing of serial port node + 31f0af7964 DynamicTablesPkg: Reduce log output from TableHelperLib + b697a31a8d OvmfPkg: Use Xcode5 version of CpuExceptionHandlerLib for CLANGDWARF + 8f8e4fa3f3 OvmfPkg: Replace static struct initialization with ZeroMem call + e3aba976f6 RedfishPkg: fix config handler driver issues + 0cd7542a69 RedfishPkg: Redfish discover driver improvement + c2abf77116 RedfishPkg/JsonLib: address coverity issue + 5eb3d1bcc1 ArmVirtPkg: can't find gUefiOvmfPkgTokenSpaceGuid + 07e17188df ArmPkg/SmbiosMiscDxe: Adjust the priority of getting firmware version + e4b3fd905a OvmfPkg/PlatformInitLib: simplify mtrr setup + 82c1aa87f9 OvmfPkg/PlatformInitLib: move mmconfig to 0xe0000000 + 5eab38ad03 OvmfPkg/PlatformInitLib: update address space layout comment + 71fd87e98a OvmfPkg/RiscVVirt: Support multiple reserved memory ranges + 144028626e SecurityPkg/FvReportPei: Use FirmwareVolumeShadowPpi + c8e631588b MdeModulePkg/Include/Ppi: Add FirmwareVolumeShadowPpi + 2bc8545883 UefiCpuPkg/CpuPageTableLib: Reduce the number of random tests + aea5930c40 UefiCpuPkg/CpuPageTableLib: Add RandomTest for PAE paging + aad9a30144 UefiCpuPkg/CpuPageTableLib: Enable PAE paging + 878cbd871d UefiCpuPkg: Combine branch for non-present and leaf ParentEntry + f7686f2727 UefiCpuPkg/CpuPageTableLib: Add check for page table creation + aa3153b872 UefiCpuPkg: Modify UnitTest code since tested API is changed + 2e01a5c128 UefiCpuPkg: Fix IA32 build failure in CpuPageTableLib.inf + 8727cc9a8e UefiCpuPkg/CpuPageTableLib: Modify RandomTest to check IsModified + c8c6cf149d UefiCpuPkg/CpuPageTableLib: Add OUTPUT IsModified parameter. + 3b2661d247 UefiCpuPkg/CpuPageTableLib: Enable non-1:1 mapping in random test + cecf279c32 UefiCpuPkg/CpuPageTableLib:Modify RandomTest to check Mask/Attr + ecfe6382c1 UefiCpuPkg/CpuPageTableLib: Add LastMapEntry pointer + 661a669c81 UefiCpuPkg/CpuPageTableLib:Modify RandomBoolean() in RandomTest + 14ef21e559 UefiCpuPkg/CpuPageTableLib: Add manual test to check Mask and Attr + a926c6c49e UefiCpuPkg/CpuPageTableLib:Add check for Mask and Attr + 96e8676577 UefiCpuPkg/MpInitLib: Add code to initialize MapMask + c90cb726f8 UefiCpuPkg/CpuPageTableLib: Fix issue when splitting leaf entry + b6b54367c3 UefiCpuPkg/CpuPageTableLib:Clear PageSize bit(Bit7) for non-leaf + 4904a2b1ec UefiCpuPkg/CpuPageTableLib: Fix the non-1:1 mapping issue + 563a2d2695 UefiCpuPkg/CpuPageTableLib:Initialize some LocalVariable at beginning + c18fbd2c31 UefiCpuPkg/CpuPageTableLib: Add check for input Length + da3dad181e UefiCpuPkg/CpuPageTableLib: Remove unneeded 'if' condition + d55d73152e PcAtChipsetPkg: Add PCD for RTC default year + b1db096575 UefiCpuPkg: Solve that stack top address is not mapped in pagetable + 1bfc89414d UefiPayloadPkg: Add gUefiAcpiBoardInfoGuid support + 69e59545b1 MdePkg/Include: Add IPMI KCS definitions + 2c93253c95 MdePkg/Include: Add DMTF MCTP definitions + 07fa6d1841 MdePkg/Include/Ppi: Remove Itanium leftover data structure + f6bd3286ed IntelFsp2Pkg: Fix NASM X64 build warnings. + 1f26a9e62e BaseTools: Replace duplicate __PcdSet prototype with __PcdGet + b4e2cf092a BaseTools: Source/C/Common: Fix doc block locations and convert to Doxygen + cf6a0a52b0 OvmfPkg/PlatformBootManagerLib: use utf8 for the serial console. + 4f441d024b UefiCpuPkg/PiSmmCpuDxeSmm: fix error handling + 2e71876081 UefiCpuPkg/PiSmmCpuDxeSmm: drop support for obsolete processors + 494127613b SecurityPkg/DxeImageVerificationLib: Check result of GetEfiGlobalVariable2 + b7a8264ae4 RedfishPkg: Update Readme.md + f077bff840 RedfishPkg: Update Redfish DSC + f8fb208a3e RedfishPkg/Library: Redfish BMC USBNIC Host Interface + b17a3a133b MdePkg: Update code to be more C11 compliant by using __func__ + d6107c593b MdePkg: Update Base.h to be compliant with C11 + 410ca0ff94 CryptoPkg/Library: add -Wno-unused-but-set-variable for openssl + 0e57170097 MdeModulePkg/BmBoot: Skip removable media if it is not present + 16e0969ef7 ArmVirtPkg/ArmVirtQemu: Use PEI flavor of ArmMmuLib for all PEIMs + b05523a4e9 ArmPkg/ArmMmuLib: Introduce region types for RO/XP WB cached memory + 852227a9d5 ArmPkg/Mmu: Remove handling of NONSECURE memory regions + 1c4dfadb46 ArmPkg/CpuDxe: Implement EFI memory attributes protocol + b977956a6c MdePkg: Add Memory Attribute Protocol definition + f4a6f63999 ArmPkg/CpuDxe: Expose unified region-to-EFI attribute conversion + ae2c904c3d ArmPkg/ArmMmuLib: Avoid splitting block entries if possible + f07a9df9af ArmVirtPkg: Enable stack guard + 6b821be140 ArmPkg/ArmMmuLib: Implement EFI_MEMORY_RP using access flag + 041c7a31c2 ArmPkg/ArmMmuLib ARM: Clear individual permission bits + 28dce5b130 ArmPkg/ArmMmuLib ARM: Isolate the access flag from AP mask + 699372d388 ArmPkg/CpuDxe ARM: Fix page-to-section attribute conversion + 3b76284883 ArmPkg/ArmMmuLib ARM: Split off XN page descriptor bit from type field + 82ccaaf8e7 ArmPkg/ArmMmuLib ARM: Remove half baked large page support + 997c6967b0 MdePkg/BaseCacheMaintenanceLib: RISC-V: Fix InvalidateInstructionCacheRange + 7cfe9048e3 OvmfPkg/PlatformCI: Add CI coverage for RiscVVirtQemu + 961792c9d6 UefiPayloadPkg: Correct MAX_LOGICAL_PROCESSORS value + a1386bb252 UefiCpuPkg/PiSmmCpuDxeSmm: Fix S3 failure in SmmRestoreCpu + e4c1d8d231 ShellPkg/Library: Fix 32-bit truncation of pointer values + d2bfe28966 BaseTools: Extend fields for module_report.json + 4ad7ea9c84 BaseTools: Generate compile information in build report + 9b94ebb0c8 DynamicTablesPkg: Add SMBIOS String table helper library + a4c9c2b0f0 UefiPayloadPkg: Remove UefiCpuLib from module INFs. + c20408163f UefiCpuPkg: Remove UefiCpuLib from module INFs. + 16bd7aa076 SourceLevelDebugPkg: Remove UefiCpuLib from module INFs. + 866d3b9fd5 PcAtChipsetPkg: Remove UefiCpuLib from module INFs. + cd81e8e030 OvmfPkg: Remove UefiCpuLib from module INFs. + fa78edc57e IntelFsp2Pkg: Remove UefiCpuLib from module INFs. + b294633c68 MdePkg: Move API and implementation from UefiCpuLib to CpuLib + bf0c14a562 OvmfPkg: Add CpuLib to module INFs that depend on UefiCpuLib. + fd1820b7ea UefiCpuPkg/MicrocodeMeasurementDxe: Fix exception + 4ca4041b0d CryptoPkg/OpensslLib: Upgrade OpenSSL to 1.1.1t + 8820767fb3 IntelFsp2Pkg: Fix GCC Compiler warning. + a0f9628705 OvmfPkg/SmbiosPlatformDxe: tweak fallback release date + 2fccd1f153 ArmPkg/SemihostFs: replace SetMem with ZeroMem + 69da506c92 UefiCpuPkg: BaseRiscV64CpuExceptionHandlerLib: clean up + 5ad2592ab3 UefiCpuPkg: CpuTimerDxeRiscV64: fix tick duration accounting + db0a3087a5 MdeModulePkg: Dxe: add RISCV64 to mMachineTypeInfo + 6ceaef4804 MdePkg: BaseCpuLib: Fix RISCV CpuSleep symbol name. + 5bd2e5dfe6 MdePkg: BaseLib: don't log in RISCV InternalSwitchStack + dc5880d02f MdePkg: BasePeCoffLib: Allow AArch64 and x64 images in ImageFormatSupported + 7fa4692636 OvmfPkg: RiscVVirt: add SATA support + 75fb0cfc82 SecurityPkg/RngDxe: Conditionally install EFI_RNG_PROTOCOL + bfb574db11 SecurityPkg/RngDxe: Correctly update mAvailableAlgoArrayCount + aa1cd447b3 UefiCpuPkg: Calculate DisplayFamily correctly + f335d91a3b CryptoPkg/BaseCryptLib: avoid using SHA512() + 5a6455e04c CryptoPkg/BaseCryptLib: avoid using SHA384() + 7fc183df71 CryptoPkg/BaseCryptLib: avoid using SHA256() + 437ed29f27 CryptoPkg/BaseCryptLib: avoid using SHA1() + c7c2599759 UefiCpuPkg: Move AsmRelocateApLoopStart from Mpfuncs.nasm to AmdSev.nasm + 0d1ad06c27 UefiCpuPkg: Rename AsmRelocateApLoopStart. + facf52aeb8 UefiCpuPkg: Put APs in 64 bit mode before handoff to OS. + 6bc74286e7 UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib. + c6e655743f OvmfPkg: Add CpuPageTableLib required by MpInitLib. + e9782e6907 UefiCpuPkg: Allocate contiguous memory for stacks and APs loop. + a6f799e7fd UefiCpuPkg: Split the path in RelocateApLoop into two. + 0c3f8766b0 UefiCpuPkg: Check AP_SAFE_STACK_SIZE during build time. + 46f51898ff MdeModulePkg: Improve formatting of DEBUG messages in UsbBusDxe + a1d595fc9c OvmfPkg/SmmCpuFeaturesLib: Check SmBase relocation supported or not + f6b86eec5a UefiCpuPkg/SmmCpuFeaturesLib: Skip SMBASE configuration + ec07fd0e35 UefiCpuPkg/PiSmmCpuDxeSmm: Consume SMM Base Hob for SmBase info + 7b8c5a8eb4 UefiCpuPkg/SmmBaseHob.h: Add SMM Base HOB Data + 85c6c14c4c UefiCpuPkg/PiSmmCpuDxeSmm: Replace mIsBsp by mBspApicId check + cb4820b6c1 UefiCpuPkg/PiSmmCpuDxeSmm: Fix invalid InitializeMpSyncData call + 5a0932b7d4 RedfishPkg/RedfishDebugLib: provide Redfish debug + fc14c809cb ShellPkg: Improve "ping" output by adding equals sign after time + - Respin the following patches: + ovmf-pie.patch + ovmf-disable-brotli.patch + ovmf-Revert-ArmVirtPkg-make-EFI_LOADER_DATA-non-executabl.patch + ovmf-Revert-OvmfPkg-PlatformPei-Update-ReserveEmuVariable.patch + - Add public-mipi-sys-t-1.1-edk2.tar.gz + - public-mipi-sys-t: https://github.com/MIPI-Alliance/public-mipi-sys-ti + - https://github.com/MIPI-Alliance/public-mipi-sys-t/releases/tag/v1.1%2Bedk2 + - Unpackage to MdePkg/Library/MipiSysTLib/mipisyst in source code + - Upgrade OpenSSL to 1.1.1t + - Add openssl-1.1.1t.tar.gz, openssl-1.1.1t.tar.gz.asc + - Update openssl.keyring + - Add openssl.keyring.README + - Update ovmf.spec: + Source1: https://www.openssl.org/source/old/1.1.1/openssl-%{openssl_version}.tar.gz + Source111: https://www.openssl.org/source/old/1.1.1/openssl-%{openssl_version}.tar.gz.asc + - Removed the following workaround patches (bsc#1205978) + - Removed + ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch + - Respin + ovmf-Revert-OvmfPkg-PlatformInitLib-dynamic-mmio-window-s.patch + to simplify workaround code. + - Because edk2 upstream expert confirmed that the bsc#1205978 is + a SUSE specific issue. So we removed some workaround revert patches. + And we only keep one respined simple workaround patch until qemu + issue be fixed. + +- Initial riscv64 support + * Update descriptors.tar.xz + * Enable on TW/16 (riscv64 toolchain not available on 15) +- Add ovmf-riscv64-missing-memcpy.patch: fixes undefined memcpy + +- Add ovmf-Revert-OvmfPkg-PlatformPei-Update-ReserveEmuVariable.patch + to revert 58eb8517ad7b56574f8f04b770a59a9cbed796c4 patch to prevent + booting hangs when SEV + secure boot. (bsc#1209266) + +- Removed patches which are merged to edk2-stable202302 (bsc#1209266): + - ovmf-tools_def-add-fno-omit-frame-pointer-to-GCC48_-IA32-.patch + tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS + (bsc#1199597) + - 129404f6e4 edk2-stable202302~200 + - ovmf-OvmfPkg-PlatformInitLib-Fix-integrity-checking-faile.patch + OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore + (bsc#1206078) + - ceb52713b0 edk2-stable202302~226 + +- Update to edk2-stable202302 (bsc#1209266) + - Features (https://github.com/tianocore/edk2/releases): + Add support for RISC-V qemu virt machine + Add RPMB related commands and DCB definition for NVMe + SecurityBoot - remove self-signed PK requirement in SetupMode + SecurityBoot - support Authenticated SetVariable with ContentInfo + TDVF Optimization - Enable Separate-Fv in OvmfPkg/IntelTdx + TDVF Optimization - Pre-alloc shared memory for TDVF DMA + TDVF Optimization - Enable Multi-core based lazy-accept + TDVF - Fix Instruction Pointer Incrementation by TD #VE MMIO Handler + TDVF - Incorrect implementation in the TDX RTMR implementation + TDVF - Incorrect protocol and structure version in the TDX CC measurement + TDVF - TdTcg2Dxe lives in the Ovmfpkg instead of the SecurityPkg + TDVF - need measurement VMM input ACPI table before register + TDVF - need integrate feature in config-B to config-A + - Patches (git log --oneline --date-order edk2-stable202211..edk2-stable202302): + f80f052277 OvmfPkg/RiscVVirt: Add Stack HOB + 1eeca0750a UefiPayloadPkg: remove the change that get platform specific logic + bc82574de4 OvmfPkg/RiscVVirt: Fix SCT memory allocation test case failure + 2c5961cccf BaseTools/tools_def.template: Update -march parameter for RISC-V + 02fcfdce1e BaseTools: Update WindowsVsToolChain plugin + 5c551d6d91 Maintainers.txt: Add entry for OvmfPkg/RiscVVirt + 92b27c2e6a OvmfPkg/RiscVVirt: Add build files for Qemu Virt platform + e1aaef001f OvmfPkg/RiscVVirt: Add SEC module + a43a62f9b0 OvmfPkg/RiscVVirt: Add PciCpuIo2Dxe module + 6d5ae344cd OvmfPkg/RiscVVirt: Add VirtNorFlashPlatformLib library + c126e3588d OvmfPkg/RiscVVirt: Add ResetSystemLib library + 6720b8e46f OvmfPkg/RiscVVirt: Add PrePiHobListPointerLib library + d78df93863 OvmfPkg/RiscVVirt: Add PlatformBootManagerLib library + f13264b340 ArmVirtPkg: Fix up the location of PlatformHasAcpiDtDxe + 09cd17b0de ArmVirtPkg/PlatformHasAcpiDtDxe: Move to OvmfPkg + a7dec790dc UefiCpuPkg/UefiCpuPkg.ci.yaml: Ignore RISC-V file + c27cdc941d UefiCpuPkg: Add CpuDxeRiscV64 module + 98fa877efd UefiCpuPkg: Add CpuTimerDxeRiscV64 module + 705c3469b5 UefiCpuPkg: Add BaseRiscV64CpuTimerLib library + cbac2c74e8 UefiCpuPkg: Add BaseRiscV64CpuExceptionHandlerLib + d6017bca19 UefiCpuPkg: Add RISCV_EFI_BOOT_PROTOCOL related definitions + 76e956547e MdePkg: Add BaseRiscVSbiLib Library for RISC-V + 550f196e82 MdePkg/BaseLib: RISC-V: Add few more helper functions + 8aeb405466 MdePkg/Register: Add register definition header files for RISC-V + 38da9606f7 MdePkg: Added Call for AfterReadyToBoot Event + 419c0aafa6 MdePkg: Add After Ready To Boot Event Definition from UEFI 2.9 + 77d6772708 MdeModulePkg/Library: PcdAcpiS3Enable set FALSE cause Assert + 68c1bedbf2 MdeModulePkg/Variable: Attribute combination should return EFI_UNSUPPORTED + 090642db7a MdeModulePkg/EsrtFmpDxe: Support multiple devices with 0 HardwareInstance + f9c6b5134e MdeModulePkg/Pci: Display more information of PCIe devices + 1b5420e807 OvmfPkg/AmdSevDxe: Close mAcceptAllMemoryEvent + f67ec87704 OvmfPkg: Fix SevMemoryAcceptance memory attributes + 540522fec0 .devcontainer/devcontainer.json: Add devcontainer file + b3f321f2d7 .mergify/config.yml: Remove rebase_fallback attribute (deprecated) + 93a21b465b MdePkg: Add NVMe boot partition header definition + 069703228c MdePkg: Add RPMB related commands and DCB definition for NVMe + 39254d922e RedfishPkg/RedfishRestExDxe: Two PCDs for controlling the requests + 289d93b79c StandaloneMmPkg/StandaloneMmMemLib: Change max address computation + 173a7a7daa OvmfPkg: Update build.sh to allow building OVMF then running QEMU + f6ce1a5cd8 EmulatorPkg/PeiTimerLib: Bug fix in NanoSecondDelay + b59e6fdae2 .pytool/Plugin/EccCheck: Add PACKAGES_PATH support + 5db84c85c3 MdePkg:IORT header update for IORT Rev E.e spec + 96192ba5bd MdeModulePkg: EfiUnacceptedMemoryType is not allowed in AllocatePool + 8a763b533b MdeModulePkg: Disambiguate the meaning of PcdDxeIplSwitchToLongMode + aef0061ac2 BaseTools: remove useless dependency on libuuid + aea8a9c954 RedfishPkg: fix multiple SMBIOS type 42 version issue + b98e2113b5 ArmPkg/ArmScmiDxe: Fix the calculation of RequiredArraySize + 9d669016d9 OvmfPkg/IntelTdx: Update README + ff8485179c SecurityPkg/TdTcg2Dxe: td-guest shall halt when CcMeasurement install fail + cc18c503e0 SecurityPkg: don't require PK to be self-signed by default + f6e4824533 OvmfPkg: require self-signed PK when secure boot is enabled + 566cdfc675 SecurityPkg: limit verification of enrolled PK in setup mode + 7c138e4008 EmbeddedPkg/PrePiLib: Drop unused PCD PcdPrePiCpuIoSize + 4d37059d8e OvmfPkg: Support Tdx measurement in OvmfPkgX64 + 1f9bd937b3 OvmfPkg/PlatformPei: Build GuidHob for Tdx measurement + 6ea50514c1 OvmfPkg/OvmfPkgX64: Measure TdHob and Configuration FV in SecMain + d92db8a086 OvmfPkg/IntelTdx: Add PeiTdxHelperLib + 019621d078 OvmfPkg/IntelTdx: Measure TdHob and Configuration FV in SecMain + c0984d1ff2 OvmfPkg: Refactor ProcessHobList + 852ae4cd80 OvmfPkg: Refactor MeaureFvImage + f41acc651f OvmfPkg: Refactor MeasureHobList + d59279f8ce OvmfPkg/PeilessStartupLib: Update the define of FV_HANDOFF_TABLE_POINTERS2 + d09c1d4b88 OvmfPkg/IntelTdx: Add SecTdxHelperLib + d3109e5f18 OvmfPkg/IntelTdx: Add TdxHelperLibNull + 6ba931bebf OvmfPkg: Add Tdx measurement data structure in WorkArea + 935343cf16 OvmfPkg/AcpiPlatformDxe: Measure ACPI table from QEMU in TDVF + 7623b4bf6a MdeModulePkg: ScsiDiskDxe: clean up comment in ScsiDisk.c + 13b97736c8 UefiCpuPkg: Fix SMM code hangs when InitPaging + 11f0014c0e MdePkg: Label CreateEvent NotifyFunction and NotifyContext optional + ae6e470252 MdeModulePkg/Bus/Ata/AhciPei: Fix DEADCODE Coverity issue + 558b37b49b ShellPkg/AcpiView: ERST Parser + d375273c89 MdeModulePkg: ScsiBusDxe: Refactor DiscoverScsiDevice() + bda715bf6d MdePkg: Fix UINT64 and INT64 word length for LoongArch64 + 2f2fd79fc4 UefiPayloadPkg: Set RTC dynamic PCD to PeiPCDdatabase + 3509103132 MdePkg: Added serveral tables to MATD used by LoongArch64 + c5ef1f01a1 MdePkg: Add ACPI 6.5 header + 620cddb1e0 MdePkg: Add Acpi65.h to IgnoreFiles area + c59230bce1 ArmVirtPkg: Remove RealView Debugger lines from ArmVirtPkg.dsc.inc + 8c170ad491 ArmPkg: Remove RealView Debugger support + 15f98047d2 BaseTools: Remove CYGWIN_NT-5.1-i686 ref from Scripts/PatchCheck.py + cdcee3d17b BaseTools: Delete Bin/{CYGWIN_NT-5.1-i686,Darwin-i386} directories + 4b384c21ad MdeModulePkg: Correct memory type in PrePiDxeCis.h + bb13762548 tools_def: Remove duplicated -Os + e7aac7fc13 ArmPkg: implement EFI_MP_SERVICES_PROTOCOL based on PSCI calls + d1855afc6e ArmPkg: Add GET_MPIDR_AFFINITY_BITS and MPIDR_MT_BIT to ArmLib.h + 0d129ef7c3 OvmfPkg/PlatformPei: SEV-SNP make >=4GB unaccepted + 466d8f65e3 OvmfPkg: Implement AcceptAllUnacceptedMemory in AmdSevDxe + 26847fb6be OvmfPkg: Introduce the OvmfSevMemoryAcceptance protocol + a00e2e5513 OvmfPkg: Add memory acceptance event in AmdSevDxe + ca573b8615 ArmVirtPkg/PlatformCI: Perform build test of ArmVirtKvmTool + 0eda253317 ArmVirtPkg/PlatformCI: Add CI coverage for ArmVirtQemuKernel + ed1806b2c0 ArmVirtPkg/PlatformCI: Enable optional features on Qemu AARCH64 builds + 01a06884a1 ArmVirtPkg/PlatformCI: factor out reusable PlatformBuildLib.py + 619f077252 ArmVirtPkg/ArmVirtQemu: enlarge initial flash mapping + 6c8a08bd8a ArmVirtPkg/PrePi: Ensure timely execution of library constructors + d0ff1cae3a CryptoPkg/Library: Reinstate ARM/AARCH64 sections in SmmCryptLib.inf + f25ee54763 OvmfPkg: fix BuildResourceDescriptorHob call in PlatformAddHobCB() + 37d3eb026a SecurityPkg/AuthVariableLib: Check SHA-256 OID with ContentInfo present + 7afef31b2b MdeModulePkg: remove garbage pixels in LaffStd glyphs + e96a5734f6 ShellPkg: Export default shell delay as PCD + bf5678b580 OvmfPkg/PlatformInitLib: catch QEMU's CPU hotplug reg block regression + c3e128a4cd OvmfPkg/PlatformInitLib: factor out PlatformCpuCountBugCheck() + 3beb8c9654 OvmfPkg/PlatformCI VS2019: Enable temporary workaround for cpuhp bugfix + 51411435d5 EmbeddedPkg: Add back FfsFindSectionData + 0826808d4f EmbeddedPkg: Rename FfsFindSectionData as FfsFindSectionDataWithHook + 18df11da8c MdeModulePkg: Add IpmiCommandLib + ae55e9fca6 MdeModulePkg/IpmiCommandLib: Add NULL instance library + bde407db51 MdeModulePkg/Include: Add IpmiCommandLib header file + 426efcc374 RedfishPkg/Include: Redfish USB Interface V2 update + 663e70851c RedfishPkg/Include: Add Redfish IPMI definitions + cabcc6851b MdePkg/IndustryStandard: Update IPMI definitions + 998ebe5ca0 OvmfPkg/CcExitLib: Initialize Status in IoExit + 5c7a611353 OvmfPkg/BaseMemEncryptTdxLib: Refactor error handle of SetOrClearSharedBit + e0dcfb31fb SecurityPkg/TdTcg2Dxe: Extend EFI boot variable to PCR[1] + e05132aaa0 OvmfPkg/CcExitLib: Refactor TDX MmioExit + c01622057c OvmfPkg/CcExitLib: Move common X86 instruction code to separate file + 70d1481b55 OvmfPkg/PeilessStartupLib: Find NCCFV in non-td guest + c3f4f5a949 OvmfPkg/IntelTdx: Enable separate-fv in IntelTdx/IntelTdxX64.fdf + 066d3c8004 OvmfPkg: Add PCDs/GUID for NCCFV + c673216f53 EmbeddedPkg/PrePiLib: Add FFS_CHECK_SECTION_HOOK when finding section + 6c1988af76 ShellPkg: Display SMBIOS Type38 fields in smbiosview in formatted view + ea382b3b21 CI: use ubuntu-22.04 image (Linux only) + 7edf120150 OvmfPkg: CI: use ubuntu-22.04 vm_image (Linux only) + 5f8b749c73 EmulatorPkg: CI: use ubuntu-22.04 vm_image (Linux only) + 7e88204fe1 ArmVirtPkg: CI: use ubuntu-22.04 vm_image (Linux only) + 84cb35232d BaseTools: remove ext_dep files for gcc + 5d25638e1b .pytool: CISettings.py: don't add scopes for GCC + 7fab007f33 OvmfPkg: CI: Use Fedora 35 container (Linux only) + 32c76a8cd4 EmulatorPkg: CI: Use Fedora 35 container (Linux only) + 7cddfae1e8 ArmVirtPkg: CI: Use Fedora 35 container (Linux only) + ef09160098 CI: Use Fedora 35 container (Linux only) + 36d7626a37 CI: Allow running in a container. + becff4f473 CI: add ~/.local/bin to PATH (Linux only) + 65cc189414 OvmfPkg: CI: use Python version from defaults template + 7d62df623f EmulatorPkg: CI: use Python version from defaults template + 89ed7e4795 ArmVirtPkg: CI: use Python version from defaults template + 3579551734 CI: make Python version configurable + 015a001b03 OvmfPkg/PlatformInitLib: reorder PlatformQemuUc32BaseInitialization + c0a0b9bc35 OvmfPkg/PlatformInitLib: Add PlatformReservationConflictCB + 328076cfdf OvmfPkg/PlatformInitLib: Add PlatformAddHobCB + 124b765051 OvmfPkg/PlatformInitLib: Add PlatformGetLowMemoryCB + e037530468 OvmfPkg/PlatformInitLib: Add PlatformScanE820 and GetFirstNonAddressCB + a107ad0f62 BaseTools/tools_def CLANG38: Suppress unaligned access warning + 021930d7c2 BaseTools/tools_def ARM: Make choice for soft float ABI explicit + e974064303 BaseTools/tools_def ARM AARCH64: Get rid of ARCHCC and ARCHASM flags + 096cd41ce7 BaseTools/tools_def RISCV: Make OpenSBI references RISCV-only + d05739a3ff Fix cyclic dependency error on OptionROM build + 987cc09c7c ArmVirt: don't use unaligned CopyMem () on NOR flash + 47ab397011 MdeModulePkg/XhciPei: Unlinked XhciPei memory block + be8d6ef385 MdeModulePkg/Usb: Read a large number of blocks + 8147fe090f MdeModulePkg/Xhci: Initial XHCI DCI slot's Context value + 7cd55f3009 OvmfPkg/AcpiPlatformDxe: Return error if installing NotifyProtocol failed + 66f18fde49 OvmfPkg/AcpiPlatformDxe: Refactor QemuAcpiTableNotifyProtocol + 2ef0ff39e5 OvmfPkg/AcpiPlatformDxe: Add log to show the installed tables + 165f1e4936 OvmfPkg/AcpiPlatformDxe: Use local variable in QemuFwCfgAcpi.c + f81273f7fb OvmfPkg/AcpiPlatformDxe: Use local variable in CloudHvAcpi.c + 43b3ca6b7f OvmfPkg/AcpiPlatformDxe: Remove QEMU_ACPI_TABLE_NOTIFY_PROTOCOL + ba08910df1 OvmfPkg: fix OvmfTpmSecurityStub.dsc.inc include + 9d70d8f20d MdeModulePkg: Notify BeforeExitBootServices in CoreExitBootServices + 82b0ee8354 MdePkg: Add EFI_EVENT_BEFORE_EXIT_BOOT_SERVICES_GUID + 59aa48bb7d OvmfPkg: Realize EfiMemoryAcceptProtocol in AmdSevDxe + e5ec3ba409 OvmfPkg/VirtNorFlashDxe: map flash memory as uncacheable + 85fd05ab97 OvmfPkg/PlatformInitLib: fix comment about uncacheable MTRRs + fe405f08a0 NetworkPkg: Add WiFi profile sync protocol support + ec54ce1f1a ArmVirtPkg/ArmVirtQemu: Avoid early ID map on ThunderX + 5ee17c5418 ArmVirtPkg/ArmPlatformLibQemu: Ensure that VFP is on before running C code + 717f35a9f2 DynamicTablesPkg: FdtHwInfoParserLib: Fix compatible string + 82dd766f25 BaseTools: Reduce the LoongArch64 compiler size + 2cc6d4c8ed UefiPayloadPkg: Fix debug print error level hob not save correct + 33a3408fbb Revert "UefiCpuPkg: Duplicated AsmRelocateApLoop as AsmRelocateApLoopAmd" + ae80fe997d Revert "OvmfPkg: Add CpuPageTableLib required by MpInitLib." + 5ef3990735 Revert "UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib." + cbcf0cd65e Revert "UefiCpuPkg: Has APs in 64 bit long-mode before booting to OS." + d8d829b89d UefiPayloadPkg: Move RTC PCD to dynamic PCD + 5386c9e6da Maintainers.txt: Update reviewers for OVMF/Confidential Computing + 5654ce1d2c SecurityPkg: Move TdTcg2Dxe from OvmfPkg to SecurityPkg + 0aca5901e3 Maintainers.txt: designate Gerd Hoffmann as UefiCpuPkg reviewer + 8c2357809e .azurepipelines: Skip CodeCoverage if coverage.xml not found + c32e733151 Maintainers.txt: Update NetworkPkg & MM modules Reviewer + 9ce09870e7 OvmfPkg/SmmCpuFeaturesLib: drop obsolete API implementation + ff379e1b48 UefiCpuPkg/SmmCpuFeaturesLib: drop obsolete API implementation + d452feedf2 OvmfPkg: raise DXEFV size to 13 MB in the traditional platform FDFs + 12e4043bd6 OvmfPkg/QemuVideoDxe/VbeShim.sh: remove end-of-options delimiter for nasm + 992d5451d1 MdeModulePkg/Bus/Pci/XhciDxe: Reset port if status change returns an error + 89c5d90003 .azurepipelines: Install code coverage tool + 6bb00aa484 BaseTools/Plugin: Add coverage support for Unit Test + 3701f105fa UnitTestFrameworkPkg: Add code coverage support for GCC + b670700ddf UefiCpuPkg/PiSmmCpuDxeSmm:Fix PF issue caused by smm page table code + bbd30066e1 BaseTools: Generate deps for Arm targets + 3a872dac7b BaseTools: Use BUILD_CC when checking gcc version in DevicePath + c5d68ef6e7 BaseTools: Fix IA32 UINT64 alignment for CLANG toolchains + a086f4a63b OvmfPkg: Use NestedInterruptTplLib in nested interrupt handlers + a24fbd6061 OvmfPkg: Add library to handle TPL from within nested interrupt handlers + 9bf473da4c OvmfPkg: Send EOI before RestoreTPL() in timer interrupt handlers + bf65d7ee88 OvmfPkg/PlatformInitLib: pass through reservations from qemu + 16acacf24c OvmfPkg: fix PlatformConfig + d8d4abdff9 UefiPayloadPkg: Fix boot issue for non-universal payload + 538ac013d6 ArmVirtPkg: Remove CcProbeLib from ArmVirtQemu.dsc + 8cb4b429a2 OvmfPkg/AcpiPlatformDxe: Check PcdConfidentialComputingGuestAttr + ec87305f90 PcAtChipsetPkg: Move RTC PCD to dynamic PCD + 129404f6e4 tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS + 3e8b7e1055 tools_def: remove GCC_IA32_CC_FLAGS/GCC_X64_CC_FLAGS + 62031335bd CryptoPkg: Need to enable crypto functions + 72a9386f67 UefiCpuPkg: Simplify the code to set smm page table as RO + 0426115b67 UefiCpuPkg: Remove unused API in SmmCpuFeaturesLib.h + b822be1a20 UefiCpuPkg/PiSmmCpuDxeSmm: Introduce page table pool mechanism + 0b633b1494 OvmfPkg/OvmfXen: Build platform info HOB in XenPlatformPei + 451521ccbc OvmfPkg/PlatformInitLib: Implement multi-core accept memory for TDVF + c55cf3f795 OvmfPkg: Enable APs to accept memory for TDVF + 0547ffbf6d OvmfPkg/Sec: Move TDX APs related nasm code to IntelTdxAPs.nasm + 4d8651c2fb OvmfPkg: Add TdxMailboxLibNull in some platform dsc + b21fe5a8a6 OvmfPkg/TdxMailboxLib: Add NULL instance of TdxMailboxLib + a00b71b009 OvmfPkg/TdxMailboxLib: Delete global variables + b2d76fdd42 SecurityPkg: deprecate RpmcLib and VariableKeyLib + 3c16e6fb97 UefiPayloadPkg: Fixed that The UPL info section is not aligned at 4-byte + a7e722941c MdePkg: Fix typos and spacing in Library/PerformanceLib.h + 4bdc41cf17 MdePkg: Fix typo of EFI_INVALID_PARAMETER in Protocol/UsbIo.h + ec25e904c7 MdeModulePkg/Bus/Pci/XhciDxe: Check port is compatible before getting PSIV + 01c2fb0d22 MdeModulePkg/XhciDxe/Xhci: Don't check for invalid PSIV + 3f378450df UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib. + 4a86424224 OvmfPkg: Add CpuPageTableLib required by MpInitLib. + 73ccde8f6d UefiCpuPkg: Has APs in 64 bit long-mode before booting to OS. + 7bda8c6481 UefiCpuPkg: Duplicated AsmRelocateApLoop as AsmRelocateApLoopAmd + 6937fc8338 UefiPayloadPkg/SerialPortLib: Enhance multi port behaviour + 259e1e0462 EmulatorPkg/RedfishHostInterface: Add NULL function + 2846c19da9 RedfishPkg/RedfishHostInterface: Platform Redfish HI notification + ceb52713b0 OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore + 560f9bb063 UefiPayloadPkg: Define default values for the DynamicEX PCDs + 39ba0f8dfc CryptoPkg: Need to enable crypto functions + 5fb3f5723a DynamicTablesPkg: Allow for specified CPU names + 05da2d24b0 UefiPayloadPkg: Move bdsdxe.inf from DXEFV to BDSFV + 8bd2028f9a MdeModulePkg: Supporting S3 in 64bit PEI + 6acf72901a UefiCpuPkg: Supporting S3 in 64bit PEI + 4dd7b86556 Maintainers: Update OvmfPkg/IoMmuDxe + 47b9521513 OvmfPkg/IoMmuDxe: Add SEV support for reserved shared memory + 09f01d4efb OvmfPkg/IoMmuDxe: Rename AmdSevIoMmu to CcIoMmu + c4e76d2fba OvmfPkg/IoMmuDxe: Reserve shared memory region for DMA operation + 316e6df435 OvmfPkg: Add reference to new build instructions + 7a548f3ea9 EmulatorPkg: Add reference to new build instructions + 30697b94fd BaseTools: Add reference to new build instructions + f70f493d1b ArmVirtPkg: Add reference to new build instructions + 0e3e62fc2b .pytool/Readme.md: Add reference to new build instructions + e254c71e9e OvmfPkg/AcpiPlatformDxe: Differentiate TDX case for Cloud Hypervisor + 57162cb62d OvmfPkg/PlatformInitLib: Transfer GUID Extension HOB + e03b0d0672 OvmfPkg/PlatformInitLib: Differentiate TDX case for Cloud Hypervisor + 0adc35fccd OvmfPkg/AmdSev/SecretDxe: Allocate secret location as EfiACPIReclaimMemory + 3e3f5bb21c OvmfPkg/PlatformPei: Validate SEC's GHCB page + 01c0d3c0d5 OvmfPkg/SecTpmMeasurementLib: Fix the mapping error of PCR and RTMR index + fb91d6cbd0 OvmfPkg/TdTcg2Dxe: Fix the mapping error between PCR index and MR index + 19f7c63ea9 OvmfPkg/TdTcg2Dxe: Fix incorrect protocol and structure version + 44fc90eb0e UnitTestFrameworkPkg/UnitTestLib: Print expected Status on ASSERT fail + cda98df162 OvmfPkg/QemuFwCfgLib: remove mQemuFwCfgSupported + mQemuFwCfgDmaSupported + 81bbc1452c OvmfPkg/QemuFwCfgLib: rewrite fw_cfg probe + e59747bd82 OvmfPkg/DebugLibIoPort: use Rom version for PEI + f6a196c7eb OvmfPkg/PlatformPei: remove mFeatureControlValue + 862614e254 OvmfPkg/PlatformPei: remove mPlatformInfoHob + 4bc2c74851 OvmfPkg/PlatformPei: Verification: stop using mPlatformInfoHob + 7dbb8a24d1 OvmfPkg/PlatformPei: NoExec: stop using mPlatformInfoHob + cc6efda777 OvmfPkg/PlatformPei: MemTypeInfo: stop using mPlatformInfoHob + 27874a382c OvmfPkg/PlatformPei: PeiMemory: stop using mPlatformInfoHob + 00743d144b OvmfPkg/PlatformPei Q35 SMM helpers: stop using mPlatformInfoHob + 9d9d15b42a OvmfPkg/PlatformPei: PeiFv: stop using mPlatformInfoHob + 78c373f2a5 OvmfPkg/PlatformPei: AmdSev: stop using mPlatformInfoHob + 916825b84f DynamicTablesPkg: SSDT _LPI revision is incorrect + d103840cfb MdePkg/UnitTestHostBaseLib: Remove HOST_APPLICATION limitation + 1cd902f1f4 UnitTestFrameworkPkg: Modify APIs in UnitTestPersistenceLib + e986f4ce96 MdePkg/BaseCpuLib: Remove assembly for CpuFlushTlb + 804e8c6566 Maintainers.txt: Change Anthony's github id + 592bf33a29 ShellPkg/Shell: Do not set end device path if already end + 1fd8d08970 ShellPkg/AcpiView: APMT Parser + aa65bb4020 MdePkg/IndustryStandard: add definitions for ACPI APMT + 11ce7a2de7 DynamicTablesPkg: Remove duplicated words + 5890a18409 MdeModulePkg: SdMmcPciHcDxe: Fix issue that SD1.0 cards can't be recognized + a654289439 MdeModulePkg/Ata: Fix command status reporting + 4cb94f20b0 OvmfPkg/SmbiosPlatformDxe: use PcdFirmware* + 1ef86f1201 mv OvmfPkg: move fdf include snippets to Include/Fdf + 5eb973eb62 OvmfPkg: move dsc include snippet for Network support to Include/Dsc + 5c25f6c67b OvmfPkg: move dsc and fdf include snippets for TPM support to subdirs + 127e2c5315 OvmfPkg: Add INVD case in #VE handler + 54d81d06fc MdeModulePkg/DxeCore: Use correct type for alignment mask + 8a485e4bb8 EmulatorPkg: Record Argc, Argv and Envp in EmuThunk Ppi + 2c284027b2 EmulatorPkg: Remove unnecessary dependency on EmbeddedPkg + 22f73b6d2d EmulatorPkg: Add persistent memory in EmuThunkPpi + 1c75bf3c21 UefiCpuPkg: Bug fix in 5LPage handling + c14c4719f9 UefiCpuPkg: Check SMM Delayed/Blocked AP Count + 4e17aba4b5 EmulatorPkg/Win: Unload DLLs before reset + 2280af5ff8 UefiCpuPkg/Test: develop UEFI App and dynamic cmd for MP services UT + cf3d4508b2 UefiCpuPkg/Test: Move EfiMpServiceProtocol UT in a separate function + d9e7f6fe49 MdeModulePkg: Put USB DEBUGs that occur for bulk timeouts under VERBOSE + ca33daafc6 RedfishPkg: Remove overlapping private include path in DEC file + a639248bd0 UefiPayloadPkg: Support multiple firmware volume + 7bee249891 EmulatorPkg/WinHost: Add Reset2 PPI + a121165e35 EmulatorPkg/WinHost: XIP for SEC and PEI_CORE + d2842bb6ec EmulatorPkg/WinHost: pre-allocate "physical" RAM + 735a7496cb RedfishPkg: Fix typos of the .inc filenames + 7de1c71dd2 CryptoPkg/BaseCryptLib:time overflow + 5d5be45bd1 CryptPkg: Enable CryptoPkg BaseCryptLib ParallelHash for PEI and DXE + 47d988387e OvmfPkg/PlatformInitLib: Add check to NvVarStoreFV HeaderLength + a1d5723914 UnitTestFrameworkPkg: Library classes private to public + a8a78ef194 CryptoPkg/OpensslLib: Upgrade OpenSSL to 1.1.1s + beb0f8d483 MdeModulePkg: Disable PciDegrade support for LoongArch64 + dd3ba82d31 .github/ISSUE_TEMPLATE/config.yml: Add initial issue template + 8aff08c817 EmbeddedPkg/MetronomeDxe: Update outdated lower bound comment + b92e049522 BaseSynchronizationLib: Fix RISC-V helper name + c8c978d328 ShellPkg/DpDynamicCommand: Add ResetEnd support in DP command + ae3bc559f9 .github/dependabot.yml: Enable dependabot + d992163da6 ShellPkg/SmbiosView: Update ProcessorUpgradeTable + 85d805ed32 UefiPayloadPkg: The UPL info section is not aligned at 4-byte boundary + 6ae2b6648e ArmPkg/ArmTrngLib: Remove ASSERTs in ArmTrngLibConstructor() + - Removed patches which are merged to mainline: + - ovmf-tools_def-add-fno-omit-frame-pointer-to-GCC48_-IA32-.patch + tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS + (bsc#1199597) + - 129404f6e4 edk2-stable202302~200 + - ovmf-OvmfPkg-PlatformInitLib-Fix-integrity-checking-faile.patch + OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore + (bsc#1206078) + - ceb52713b0 edk2-stable202302~226 + - Add the following revert patches to avoid Page-Fault exception when booting + with edk2-stable202302 ovmf. (bsc#1205978) + ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch + ovmf-Revert-OvmfPkg-PlatformInitLib-dynamic-mmio-window-s.patch + - This is for workaround problem temporary. (bsc#1205978) + - Removed the following revert patches because they are not work for + edk2-stable202302. Those revert patches causes ovmf falls in unlimited + boot loops. Because we do not have plan to upgrade ovmf of 15.4. So + let's removed them: + [#] nasm-2.14 doesn't support corresponding instructions. + ovmf-Revert-MdePkg-Remove-the-macro-definitions-regarding.patch + ovmf-Revert-UefiCpuPkg-Replace-Opcode-with-the-correspond.patch + ovmf-Revert-SourceLevelDebugPkg-Replace-Opcode-with-the-c.patch + ovmf-Revert-MdePkg-Replace-Opcode-with-the-corresponding-.patch + ovmf-Revert-MdeModulePkg-Replace-Opcode-with-the-correspo.patch + - Respin the following patches: + - ovmf-gdb-symbols.patch + - ovmf-disable-ia32-firmware-piepic.patch + - fix-aarch64.patch + - ovmf-Revert-OvmfPkg-OvmfXen-Set-PcdFSBClock.patch + - Rename fix-aarch64.patch to ovmf-Revert-ArmVirtPkg-make-EFI_LOADER_DATA-non-executabl.patch + It's express purpose more clearly. (bsc#1207095) + - modified ovmf-build-funcs.sh, add the following qmeu paramter: + - fw_cfg name=opt/org.tianocore/X-Cpuhp-Bugcheck-Override,string=yes + It can disable the checking of CPU hotplug register block misbehaves + in qemu. Qemu needs dab30fbef38 patch, otherwise that ovmf will hang + when booting and show a message to indicate qemu bug. (bsc#1209266) + +- Add fix-aarch64.patch: this fixes https://bugzilla.suse.com/show_bug.cgi?id=1207095 + +- Add ovmf-OvmfPkg-PlatformInitLib-Fix-integrity-checking-faile.patch + to avoid "NvVarStore Variable header State was invalid" issue when + rebooting or booting second time. System hangs when booting. (bsc#1206078) + The error message in ovmf log: + Select Item: 0x19 + Select Item: 0x25 + Reserved variable store memory: 0x7FF7C000; size: 528kb + NvVarStore Variable header State was invalid. + ASSERT /home/abuild/rpmbuild/BUILD/edk2-edk2-stable202211/OvmfPkg/Library/PlatformInitLib/Platform.c(807): ((BOOLEAN)(0==1)) + +- Add ovmf-Revert-OvmfPkg-PlatformInitLib-dynamic-mmio-window-s.patch + to avoid Page-Fault exception when booting with edk2-stable202211 + ovmf. (bsc#1205978) + - This is a revert patch for workaround problem temporary. + +- In the PFLASH_CODE in ovmf-build-funcs.sh, Use readonly=on instead of + readonly becuase we got the following message when building ovmf + on SLE15-SP3/SP4 code base: + [ 981s] qemu-system-x86_64: -drive if=pflash,format=raw,unit=0,readonly,file=ovmf-x86_64-ms-code.bin: warning: short-form boolean option 'readonly' deprecated + [ 981s] Please use readonly=on instead + [ 981s] char device redirected to /dev/pts/0 (label charserial1) + +- Update to edk2-stable202211 (jsc#PED-1410) + - Features (https://github.com/tianocore/edk2/releases): + CryptoPkg remove EC PCD and merge optimized openssl libs + Add GoogleTest unit test support to UnitTestFrameworkPkg + Add Raw algorithm support using Arm FW-TRNG interface + TDVF Lazy Accept in OvmfPkg + Debug code to audit BIOS TPM extend operations + Add a new feature to enable LoongArch prot for EDKII + CryptoPkg: Need to add additional cipher algos and TLS API to meet WPA3 + IntelFsp2(Wrapper)Pkg: Support FSP 2.4 MultiPhaseInit + CryptoPkg: Need to support EC and BN API due to WPA3 feature + Add PCI_DEVICE_PPI support for NvmExpressPei + - Patches (git log --oneline --date-order edk2-stable202208..edk2-stable202211): + fff6d81270 pip-requirements.txt: Update to edk2-pytool-extensions 0.20.0 + 2ddc8e1b67 pip-requirements.txt: Update to edk2-pytool-library 0.12.1 + 93629f2c7c ArmPkg/ArmTrngLib: Remove ASSERT in GetArmTrngVersion() + 0cb30c3f5e Maintainers: Update the VmgExitLib to CcExitLib + 765ba5bf05 OvmfPkg/UefiCpuPkg: Add CcExit prefix to the APIs of CcExitLib + a89f558d3c OvmfPkg/UefiCpuPkg/UefiPayloadPkg: Rename VmgExitLib to CcExitLib + b9e702c3c9 UefiCpuPkg/ResetVector:Add Option to reserve 4K region at 4GB + 6d55ad9a59 MdePkg/Test: Add port of BaseSafeIntLib unit tests to GoogleTest + 31377aba8f BaseTools/Plugin/HostBaseUnitTestRunner: Enable gtest xml output + 80f097711b .pytool: Add googletest submodule to CISettings.py + d4586fe3ae UnitTestFrameworkPkg/Library/CmockaLib: Generate symbol information + cef0c5c684 UnitTestFrameworkPkg: Add googletest submodule and GoogleTestLib + c1b073a9dc MdePkg/Include/Library: Undefine _ASSERT() if already defined + 933b4c333c MdePkg/Include: Update Base.h to improve C++ compatibility + 3182843f3b IntelFsp2Pkg: Improvement of supporting null UPD pointer in FSP-T + c8fb724046 ArmPkg/ArmTrngLib: Fix incorrect GUID reference in DEBUG() output + 3b1f3414f2 .github/workflows: Update CodeQL to install Python 3.10.6 + c17c3c24d8 ShellPkg:Improved Smbios Type9 data under smbiosview + 342813a3f7 pip-requirements.txt: Update edk2-pytool-library to 0.12.0 + b0fd309719 edk2.qls: Allow error severity results and add new queries + 179efe5d69 BaseTools: Fix wrong type of arguments to formatting functions + 0be81a4d83 BaseTools/Source/C: Use /Z7 instead of /Zi for host tools + 6032b46dce PrmPkg/PrmSsdtInstallDxe: Update PRMT Device CID to PNP0C02. + 6c1a4a376e .github: Add initial CodeQL config and workflow files + c7aecf2a4f Maintainers.txt: Add .github maintainers and reviewers + 50bee4cc12 CryptoPkg: Sha1 functions causing build errors + 239bcf7805 PrmPkg: Use UnitTestFrameworkPkg UEFI BS library + 6e8b0b6913 UnitTestFrameworkPkg: Add UnitTestUefiBootServicesTableLib + 82e70d9ac0 CryptoPkg/Readme.md: typo and grammar fixes + 35043a5ec0 MdePkg/BaseLib: Fix out-of-bounds reads in SafeString + b556f2445c ArmVirtPkg: Kvmtool: Add RNG support using Arm TRNG interface + 9eb5ccda50 SecurityPkg/RngDxe: Add Arm support of RngDxe + ff29cdb968 SecurityPkg/RngDxe: Rename AArch64/RngDxe.c + 6cdddccf00 SecurityPkg/RngDxe: Add debug warning for NULL PcdCpuRngSupportedAlgorithm + 863fe9e191 SecurityPkg/RngDxe: Add AArch64 RawAlgorithm support through ArmTrngLib + 4b3e9d80be SecurityPkg/RngDxe: Check before advertising Cpu Rng algo + 199031b2b0 SecurityPkg/RngDxe: Documentation/include/parameter cleanup + 922bf317f1 SecurityPkg/RngDxe: Remove ArchGetSupportedRngAlgorithms() + aade3b93fe SecurityPkg/RngDxe: Replace Pcd with Sp80090Ctr256Guid + 8a89747844 SecurityPkg/RngDxe: Rename RdRandGenerateEntropy to generic name + e00ec499c5 ArmPkg/ArmTrngLib: Add Arm TRNG library + 351fe77666 ArmPkg: Add FID definitions for Arm TRNG + ef4cf3d88d MdePkg/ArmTrngLib: Add NULL instance of Arm TRNG Library + cbce5a1a93 MdePkg/ArmTrngLib: Definition for Arm TRNG library class interface + 3d480a93de ArmPkg/ArmHvcLibNull: Add NULL instance of ArmHvcLib + 9d8ed9c8ee ArmPkg: Sort HVC/SMC section alphbetically in ArmPkg.dsc + aa0f522471 ArmPkg/ArmMonitorLib: Add ArmMonitorLib + 9a50990cdb ArmPkg/ArmMonitorLib: Definition for ArmMonitorLib library class + dcf8c79056 ArmPkg: PCD to select conduit for monitor calls + cc650a0378 ArmPlatformPkg: Retire NorFlashDxe driver + eff44c008d OvmfPkg/VmgExitLig: HALT on #VE when access to private memory + 2695e49219 UefiPayloadPkg: Boot mode in PHIT HOB will not be updated + ee3da09bb2 MdeModulePkg/Ufs :Coverity scan flags multiple issues in edk2-stable202205 + eae9e51d98 MdeModulePkg/scsi :Coverity scan flags multiple issues in edk2-stable202205 + b84f32ae5b IntelFsp2Pkg: FSP should support input UPD as NULL. + cab1f02565 MdeModulePkg/PiSmmCore: SmmEntryPoint underflow (CVE-2021-38578) + c46204e25f IntelFsp2Pkg: Update Function header to support IA32/X64. + 957a15adaf UefiCpuPkg/SmmCpuFeaturesLib: Clean up header file inclusion in SmmStm.c + ae62a6e44d UefiCpuPkg/SmmCpuFeaturesLib: Abstract arch dependent code + ed8bfada03 UefiCpuPkg/SmmCpuFeaturesLib: Rename the common C file + 8487ec0ee7 CryptoPkg/Test: Simplify BaseCryptLib host based unit tests + b5dbf8267b pip-requirements.txt: Bump pytool extensions and library + 85dba961c7 UnitTestFrameworkPkg: Support FILE_GUID override in host based unit tests + 720c25ab41 OvmfPkg: Call gEdkiiMemoryAcceptProtocolGuid to accept pages + 7dcc2f3870 OvmfPkg: Realize EdkiiMemoryAcceptProtocol in TdxDxe + 2af33db365 MdePkg: The prototype definition of EdkiiMemoryAcceptProtocol + d1e41c620f OvmfPkg: Introduce lazy accept in PlatformInitLib and PlatformPei + 6ca9f410d1 ShellPkg: Update shell command memmap to show unaccepted memory + 43e306806e MdeModulePkg: Update Dxe to handle unaccepted memory type + 502c01c502 MdePkg: Add UEFI Unaccepted memory definition + 9b648112a5 OvmfPkg: Use BZ3937_EFI_RESOURCE_MEMORY_UNACCEPTED defined in MdeModulePkg + 32c5a470ad MdePkg: Increase EFI_RESOURCE_MAX_MEMORY_TYPE + 00bbb1e584 MdeModulePkg: Add PrePiHob.h + df7ce74e6c RedfishPkg/RedfishDiscoverDxe: Fix memory free issue + 66772bc852 Maintainers.txt: Add 'Pierre Gondois' as DynamicTablesPkg reviewer + e9a3613ce0 ShellPkg/AcpiView: Update PCCT fields for ACPI 6.5 + c9a4df88fd DynamicTablesPkg: Readme.md: Update available tables for generation + 1729fb8a82 DynamicTablesPkg/AmlLib: Allow larger AccessSize for Pcc address space + 8405b1480f DynamicTablesPkg: Add PCCT Generator + dab7bac94c DynamicTablesPkg: Add PCCT related objects + a5672d43a6 DynamicTablesPkg: Fix Ssdt PCI generation comments + 5acd6489df DynamicTablesPkg: FdtHwInfoParserLib: Remove wrong comment + 0bcd3cc06e DynamicTablesPkg: Remove deprecated APIs + 2ef32f914a DynamicTablesPkg: Fix wrong/missing fields in CmObjParser + a64cc43552 DynamicTablesPkg: Fix GTBlock and GTBlockTimerFrame CmObjParsers + 3bcc2e22ef DynamicTablesPkg: Update CmObjParser for MinorRevision + 44b7a856f0 DynamicTablesPkg: Update CmObjParser for IORT Rev E.d + 48c6e7dbcd DynamicTablesPkg: Add PrintString to CmObjParser + 020891f173 DynamicTablesPkg: Use correct print formatter + 52199bf532 MdeModulePkg/ScsiDiskDxe: Update proper device name for ScsiDisk drive + d98efb4682 UefiCpuPkg: Restore HpetTimer after CpuExceptionHandlerLib test + 99338ef81e ArmVirtPkg/ArmVirtKvmTool: Migrate to OVMF's VirtNorFlashDxe + b92298af82 ArmVirtPkg/ArmVirtQemu: migrate to OVMF's VirtNorFlashDxe + 789a723285 OvmfPkg/VirtNorFlashDxe: use EFI_MEMORY_WC and drop AlignedCopyMem() + 25589c4a76 OvmfPkg/VirtNorFlashDxe: avoid switching between modes in a tight loop + ca01e6216a OvmfPkg/VirtNorFlashDxe: avoid array mode switch after each word write + 83f11f9572 OvmfPkg/VirtNorFlashDxe: drop block I/O protocol implementation + 68d234989b OvmfPkg/VirtNorFlashDxe: remove disk I/O protocol implementation + 0a64106c56 OvmfPkg/VirtNorFlashDxe: remove CheckBlockLocked feature + c1ff81f799 OvmfPkg/VirtNorFlashDxe: clone ArmPlatformPkg's NOR flash driver + 16bf588b60 OvmfPkg: clone NorFlashPlatformLib into VirtNorFlashPlatformLib + 115cebbe4d ArmVirtPkg/ArmVirtQemu: Clear XIP flags instead of overriding them + b6efc505e4 ArmVirtPkg/ArmVirtQemu: omit PCD PEIM unless TPM support is enabled + 7136d5491e ArmVirtPkg/QemuVirtMemInfoLib: use HOB not PCD to record the memory size + fead469a3b ArmVirtPkg/ArmVirtQemu: avoid shadowing PEIMs unless necessary + 75d2be4a37 ArmVirtPkg/ArmVirtQemu: Drop unused variable PEIM + 07be1d34d9 ArmVirtPkg/ArmVirtQemu: enable initial ID map at early boot + a26050f74d ArmVirtPkg/ArmVirtQemu: use first 128 MiB as permanent PEI memory + 2eff4ddc77 ArmVirtPkg/ArmVirtQemu: implement ArmPlatformLib with static ID map + 9ca2dc7bec ArmVirtPkg/ArmVirtQemu: wire up timeout PCD to Timeout variable + 2997ae3873 ArmVirtPkg: make EFI_LOADER_DATA non-executable + 9e2c88b16e Maintainers.txt: Update maintainers and reviewers for LoongArch64 + 9670f79937 Maintainers.txt: Update maintainers list + 26638d2aa3 IntelFsp2WrapperPkg: Check header revision for MultiPhase support. + 7464db4474 MdeModulePkg: Fix spelling error in PciSioSerialDxe + 56035d1c8b ArmPlatformPkg/PrePeiCore: Print the firmware version early in boot + db2c22633f Ps2KbdCtrller: Make wait for SUCCESS after BAT non-fatal + fb493ac84e ArmPlatformPkg/PrePeiCore: permit entry with the MMU enabled + b28acb22e0 ArmVirtPkg: do not enable iSCSI driver by default + f4213fed34 ArmVirtPkg: remove EbcDxe from all platforms + acb2acccfd BaseTools/Tests: Use quotes around PYTHON_COMMAND + 4fcd5d2620 CryptoPkg/Library/OpensslLib: update auto-generated files + 0882d6a32d CryptoPkg/Library/OpensslLib: Add generated flag to Accel INF + d79295b5c5 CryptoPkg/Library/OpensslLib: Update process_files.pl INF generation + 3b46a1e243 Revert "CryptoPkg: Update process_files.pl to auto add PCD config option" + 244ce33bdd CryptoPkg: Add Readme.md + 584b246e88 CryptoPkg: Fixed host-based unit tests + 0c9744787e CryptoPkg: Update DSC to improve CI test coverage + dfc7c3dc8c CryptoPkg: Remove PcdOpensslEcEnabled from CryptoPkg.dec + a57b4c11a5 CryptoPkg/Library/OpensslLib: Remove PrintLib from INF files + e75951ca89 CryptoPkg/Library/OpensslLib: Produce consistent set of APIs + ea6d859b50 CryptoPkg/Library/OpensslLib: Combine all performance optimized INFs + dd00f92b2f CryptoPkg/Library: Cleanup BaseCryptLib and TlsLib + 961fadf60c CryptoPkg/Test/UnitTest/Library/BaseCryptLib: Unit test fixes + 8f8372439d CryptoPkg/Library/BaseCryptLib: Update internal functions/variables + 8437368c69 CryptoPkg/Library/BaseCryptLib: Add missing UNI file and fix format + d7d9866ef4 CryptoPkg: Document and disable deprecated crypto services + 4d29da411f remove GCC build warning + 6fd754ec0f BaseTools: Fixed the multiple pairs brackets issue in GenFv + 2355f0c09c BaseTools: Fix check for ${PYTHON_COMMAND} in Tests/GNUmakefile + 913a308df9 BaseTools/Scripts/PatchCheck.py: Allow tab in Makefile + c6720db5dd MdeModulePkg/XhciDxe: Add boundary check for TRB ring allocation + 31b1638468 ArmPkg/ArmMmuLib: Reuse XIP MMU routines when splitting entries + 999c53e2ca ArmPkg/ArmMmuLib: permit initial configuration with MMU enabled + 0487cac09f ArmPkg/ArmMmuLib: Disable and re-enable MMU only when needed + ab644cfac5 ArmPkg/ArmMmuLib: don't replace table entries with block entries + 0f6eccdbf7 BaseTools: Add missing spaces for PCD expression values in AutoGenC + 1d0ff11526 BaseTools: Correct initialization data size check for array PCDs + d23eb3aa99 BaseTools/GenFds: Correct file type set for the PIC section + 0a29933ea9 BaseTools: Support COMPAT16 section generation + 225810a182 BaseTools: Add support for SUBTYPE_GUID section generation + 81aeb94648 BaseTools: Correct BPDG tool error prints + 09e74b81ba BaseTools/FMMT: Add Shrink Fv function + 0e6db46b1b BaseTools/FMMT: Add Extract FV function + b03dceb87f BaseTools: Remove duplicated words in Python tools + c4663e7277 pip-requirement: Upgrade the edk2-basetools version from 0.1.29 to 0.1.39 + 9d6915ca91 UefiCpuPkg/Test: Add unit tests for MP service PPI and Protocol + 6f1bb567aa UefiCpuPkg: Add R8/R9 etc in EccCheck ExceptionList + 012e424601 UefiCpuPkg: Add Pei/DxeCpuExceptionHandlerLibUnitTest in dsc + 055eaacc34 UefiCpuPkg: Add Unit tests for PeiCpuExceptionHandlerLib + beabde5875 UefiCpuPkg: Add Unit tests for DxeCpuExceptionHandlerLib + b8e54e15de UefiCpuPkg/CpuPageTableLib:Support PAE paging for PageTableParse + a7e070808c UefiCpuPkg:Add RegisterExceptionHandler in PeiCpuExceptionHandlerLib + d618fe05bf BaseTools: Remove duplicated words in C tools + 8fc06b6e19 Fix bug on SRIOV ReservedBusNum when ARI enable. + 4aa7e66c06 MdeModulePkg: Fixed extra 1 SR-IOV reserved bus + e0200cc47a NetworkPkg: Add LoongArch64 architecture. + 2ce4bfb843 MdeModulePkg/DxeIplPeim : LoongArch DxeIPL implementation. + 380821a949 MdeModulePkg/CapsuleRuntimeDxe: Add LoongArch64 architecture. + dad7fc29d9 MdeModulePkg/Logo: Add LoongArch64 architecture. + ced203c3d5 MdePkg/BaseSafeIntLib: Add LoongArch64 architecture for BaseSafeIntLib. + 104df6136f MdePkg/BaseSynchronizationLib: LoongArch cache related code. + f89815a125 MdePkg/BaseCpuLib: LoongArch Base CPU library implementation. + dbbb045ff1 MdePkg/BasePeCoff: Add LoongArch PE/Coff related code. + 10d291f746 MdePkg/BaseIoLibIntrinsic: IoLibNoIo for LoongArch architecture. + 264e930de0 MdePkg/BaseCacheMaintenanceLib: LoongArch cache maintenance implementation. + cd24eb578b MdePkg/BaseLib: BaseLib for LOONGARCH64 architecture. + f0a704f9b5 MdePkg/Include: LoongArch definitions. + 76bf716a7a MdePkg: Add LoongArch LOONGARCH64 binding + b1b5177a0c .pytool: Add LoongArch64 architecture on LoongArch64 EDK2 CI. + ab9768cd46 .azurepipelines: Add LoongArch64 architecture on LoongArch64 EDK2 CI. + bcdafe1179 BaseTools: Enable LoongArch64 architecture for LoongArch64 EDK2 CI. + 114e6075b6 BaseTools: Add LoongArch64 binding. + c53807cb7b BaseTools: Updated build tools to support new LoongArch. + cb4f1dfcc1 BaseTools: Updated for GCC5 tool chain for LoongArch platfrom. + 1aa311d175 BaseTools: Update GenFw/GenFv to support LoongArch platform. + 082b563fc4 .python/SpellCheck: Add "Loongson" and "LOONGARCH" to "words" section + 10daf3ee24 MdeModulePkg: Use LockBoxNullLib for LOONGARCH64 + 23d873f4cf MdePkg/DxeServicesLib: Add LOONGARCH64 architecture + 6e1ddbab8d UnitTestFrameworkPkg: Add LOONGARCH64 architecture for EDK2 CI. + 78b081334e ShellPkg: Add LOONGARCH64 architecture for EDK2 CI. + 711ee4103a SecurityPkg: Add LOONGARCH64 architecture for EDK2 CI. + d2c0d52ed6 MdePkg/Include: Add LOONGARCH related definitions EDK2 CI. + c5f4b4fd03 CryptoPkg: Add LOONGARCH64 architecture for EDK2 CI. + ee2ea7868a NetworkPkg/HttpBootDxe: Add LOONGARCH64 architecture for EDK2 CI. + ad8f2b7251 NetworkPkg: Add LOONGARCH64 architecture for EDK2 CI. + 2067672ded FmpDevicePkg: Add LOONGARCH64 architecture for EDK2 CI. + d8c073c89b FatPkg: Add LOONGARCH64 architecture for EDK2 CI. + e25963d458 MdePkg: Added LoongArch jump buffer register definition to MdePkg.ci.yaml + 0371178d0b MdePkg: Added file of DebugSupport.h to MdePkg.ci.yaml + 5bd2dbc698 UefiPayloadPkg: Remove deprecate Crypto Service + e7d7f02c8e CryptoPkg: add Unit Test for X509 new function. + 22745df666 CryptoPkg: add new X509 function to Crypto Service. + 8ecae3d641 CryptoPkg: add new X509 function. + 190f77f8f4 CryptoPkg: add new X509 function definition. + 0371032289 CryptoPkg: add unit test for EC key interface. + 69a50a249b CryptoPkg: Add EC key interface to DXE and protocol + f21a1d48fe CryptoPkg: Add EC key retrieving and signature interface. + f80580f56b OvmfPkg/VirtioNetDxe: Check ChildHandle argument in GetControllerName + 8db4e9f9a0 CryptoPkg: Add new Tls APIs to DXE and protocol + bb78d969b7 CryptoPkg: Extend Tls function library + cafc573ac0 MdePkg: Add Tls configuration related define + 3c9e2f239a CryptoPkg: Fix integer overflow + de103f1981 MdeModulePkg: Handle InitialVFs=0 case for SR-IOV + 4364d66168 UefiCpuPkg: Reset a parameter when BSP Exit in CPU relaxed mode. + a670f12a74 UefiCpuPkg/CpuExceptionHandlerLib: Code optimization to allow bigger stack + 406ad0582a OvmfPkg: rename QemuBootOrderNNNN to VMMBootOrderNNNN + 3361336607 Revert "OvmfPkg/Microvm: no secure boot" + 8916a4f67f OvmfPkg/Microvm: add SECURE_BOOT_FEATURE_ENABLED + 9e6b552b4c OvmfPkg/PciHotPlugInitDxe: reserve more mmio space + ecb778d0ac OvmfPkg/PlatformInitLib: dynamic mmio window size + bbda386d25 OvmfPkg/PlatformInitLib: detect physical address space + 8f9ef9c9a0 OvmfPkg/PlatformInitLib: qemu cpuid physbits detection + 5ff7d712d4 MdeModulePkg/UefiBootManagerLib: Add Disk Info support for Ufs + 710f83b79d .azurepipelines: Add SourceLevelDebugPkg to CI + cf01fdd5d7 SourceLevelDebugPkg: Add package CI YAML file + d6d4a81f8a SourceLevelDebugPkg: Fix spelling errors + 1bd2ff1866 IntelFsp2WrapperPkg: Remove CI exception of PlatformMultiPhaseLib. + f054beec54 IntelFsp2WrapperPkg: Add header for PlatformMultiPhaseLib. + f931506815 .azurepipelines: Add SignedCapsulePkg to CI + b3d379d188 SignedCapsulePkg: Add package CI YAML file + 769879e2a6 .azurepipelines: Add IntelFsp2Pkg and IntelFsp2WrapperPkg to CI + 9ecab62d40 IntelFsp2WrapperPkg: Add CI YAML file + 7c424c28b0 IntelFsp2WrapperPkg: Fix code formatting errors + 28b16c01cf IntelFsp2Pkg: Add CI YAML file + a62bd922aa IntelFsp2Pkg/BaseFspMultiPhaseLib: Replace duplicate GUID + 629709a51d IntelFsp2Pkg: Fix code formatting errors + 12973359d0 EmbeddedPkg: Only run in CI for GCC5 + 43c1111530 EmbeddedPkg: Add CI YAML file + 51e0599536 EmbeddedPkg/AcpiLib: Fix code formatting errors + f01d3ee12c BaseTools/VolInfo: Update file and section type strings + b6d324e06b BaseTools/VolInfo: Update copyright information + 4e1133b946 BaseTools/VolInfo: Parse apriori files + c24328ca62 BaseTools/VolInfo: Increase GUID base name string + 8be33c6544 BaseTools/VolInfo: Fix EFI_SECTION_GUID_DEFINED parsing + 9fc029ee62 BaseTools/VolInfo: Correct buffer for GenCrc32 tool + 6a2b20ff97 MdeModulePkg/NonDiscoverablePciDeviceDxe: Allow partial FreeBuffer + 7aa06237b8 SecurityPkg: Remove enforcement of final GoIdle transition for CRB commands + b7213bbd59 OvmfPkg/QemuBootOrderLib: skip unsupported entries in StoreQemuBootOrder + d63242bd69 OvmfPkg/QemuBootOrderLib: allow slash in rom filenames + 2a0bd3bffc OvmfPkg/PlatformInitLib: q35 mtrr setup fix + 3c0d567c37 UefiPayloadPkg: Provide a wrapper for UniversalPayloadBuild.py + f4d539007c OvmfPkg/PeilessStartupLib: move mPageTablePool to stack + b3dd9cb836 MdeModulePkg/XhciDxe: Input context update for Evaluate Context command + 96f3efbd99 IntelFsp2WrapperPkg: Implement FSP 2.4 MultiPhase wrapper handlers. + d97ee3244d CryptoPkg/Test: Add unit test for CryptoEc + 2157a23a86 CryptoPkg: Add ECC related usage reference + 3b382f5b38 CryptoPkg: Add EC APIs to DXE and protocol + 988e4d8f5e CryptoPkg: Add EC support + 0e7aa6bf9e CryptoPkg: Fix pem heap-buffer-overflow due to BIO_snprintf() + 582a7c9995 CryptoPkg: Add missing library mappings to DSC file + ef9974b298 EmbeddedPkg/PrePi: Check for enough space before aligning heap pointer + 2500ce1011 DynamicTablesPkg: SSDT CPU _CPC generator + 58350c0055 DynamicTablesPkg: AML Code generation to add _CPC entries + 09c90532e7 DynamicTablesPkg: Add CM_ARM_CPC_INFO object + 953438e466 ArmPkg/SmbiosMiscDxe: Get SMBIOS information from OemMiscLib + e5eb0e3347 ArmPkg/SmbiosMiscDxe: Remove redundant updates in SMBIOS Type 2 + 7d74ea141e ArmPkg/SmbiosMiscDxe: Fix typo of "AssetTagType02" + 130b649a8b ArmPkg/SmbiosMiscDxe: Support fetching System UUID + 11b5093ce4 ArmPkg: Correct return value of "SMCCC_ARCH_SOC_ID" Function ID call + 8467a263f9 ArmPkg/ProcessorSubClassDxe: Get processor version from OemMiscLib + a8e8c43a0e CryptoPkg/OpensslLib: Update generated files for native X64 + 4102950a21 CryptoPkg/OpensslLib: Commit the auto-generated assembly files for IA32 + 03f708090b CryptoPkg/OpensslLib: Add native instruction support for IA32 + 0c9d4ad788 CryptoPkg/Test: Add unit test for CryptoBn + 42951543dd CryptoPkg: Add BigNum API to DXE and protocol + fd0ad0c346 CryptoPkg: Add BigNum support + 5f403cdc6a CryptoPkg: add UnitTest for AeadAesGcm. + 022787f806 CryptoPkg: add AeadAesGcm to Crypto Service. + a23f76e184 CryptoPkg: add AeadAesGcm support. + acbc5747bc CryptoPkg: add AeadAesGcm function() definition. + b19793a2ec CryptoPkg: add Hkdf UnitTest. + e919c390e8 CryptoPkg: add new Hkdf api to Crypto Service. + 11b24ef0d7 CryptoPkg: add new Hkdf api in Crypt Lib. + 1336476233 CryptoPkg: add new Hkdf api definition in Crypt Lib. + f3c69cb5a1 CryptoPkg: add Hmac Sha384 to host UnitTest. + 3f77ccb9c8 CryptoPkg: Add new hmac SHA api to Crypto Service. + cbb3b6b950 CryptoPkg: Update CryptLib inf as the file name changed. + 0b1a1bdc30 CryptoPkg: Add HMAC-SHA384 cipher support. + 7bb42e3249 CryptoPkg: Add new hmac definition to cryptlib + 238f5f9544 RedfishPkg/JsonLib: Fix JsonLib build failure + 6f340acfb1 CryptoPkg/BaseCryptLib:Remove redundant init + dd1e20b3c2 nasm_ext_dep.yaml: Remove leading zero in patch version + 62f00dad22 BaseTools: Edk2ToolsBuild: Fixing pipeline build due to path too long + 2c17d676e4 Maintainers.txt: Update email address + 415fc406d6 UefiPayloadPkg/PayloadLoaderPeim: remove GCC build warning + 3184e44df1 Maintainers.txt: Update maintainers/reviewers for CI and Test + f46c7d1e36 IntelFsp2Pkg: Fix FspSecCoreI build failure. + 981bf66d5a IntelFsp2Pkg: NvsBufferPtr is missing in Fsp24ApiEntryM.nasm + 8c92a9508e DynamicTablesPkg: AcpiSsdtPcieLibArm: Allow use of segment number as UID + 45297e6c9b BaseTools: 64bit FSP FV map file cannot be created correctly + 1dccbd1a38 MdeModulePkg/AhciPei: Fix MMIO base assignment + 838c730fe6 MdeModulePkg SmbiosMeasurementDxe: Add Type4 CurrentSpeed to filter table + db7afaee91 MdeModulePkg: Use configurable PCD for AHCI command retries + 970e262949 OvmfPkg: Allow runtime control of IPv4 and IPv6 support on QEMU + d933ec115b OvmfPkg: gather common NetworkComponents overrides in .dsc.inc file + 477b5b7d55 OvmfPkg: Introduce alternate UefiDriverEntrypoint to inhibit driver load + 34969dd260 ArmPkg, ArmVirtPkg: put SpellCheck in AuditOnly mode + cdb80a281f OvmfPkg/LegacyBootManagerLib: Fix debug macro arguments + 8fdb4de628 NetworkPkg/TcpDxe: Fix debug macro arguments + e8a537d28d DynamicTablesPkg/AcpiPpttLibArm: Fix debug macro arguments + e495b1009a SecurityPkg/SmmTcg2PhysicalPresenceLib: Add missing debug print specifier + c403de7bd4 RedfishPkg/RedfishRestExDxe: Remove extra debug macro argument + 1096a9b04b MdeModulePkg: Fix imbalanced debug macros + b4036b52b1 FatPkg/FatPei: Remove extraneous debug message argument + 917a7e3f34 ArmPlatformPkg/NorFlashDxe: Remove unused debug print specifier + 7b8f69d7e1 BaseTools/GenFw AARCH64: Convert more types of explicit GOT references + d82ec90f51 pip-requirement: Upgrade the edk2-basetools version from 0.1.28 to 0.1.29 + 8465fd59d3 OvmfPkg: Update I/O port related to ACPI devices for CloudHv + 54c8d5e432 UefiPayloadPkg: Allow DxeMain.inf to consume the new SerialPortLib + 11a04bb4a6 UefiPayloadPkg: Implement a new SerialPortLib instance + 512042eba8 OvmfPkg/QemuVideoDxe: fix bochs mode init + 314799a926 pip-requirement: Upgrade the edk2-basetools version from 0.1.24 to 0.1.28 + 3d35a6c243 IntelFsp2Pkg: Adopt FSP 2.4 MultiPhase functions. + 5eeb088ad6 OvmfPkg/QemuBootOrderLib: add StoreQemuBootOrder() + db463e8e9d CloudHv/arm: switch PeiMemLib to its own + dba79765c4 CloudHv/arm: add PeiMemInfoLib + 520ba8e306 OvmfPkg/OvmfPkg*.dsc: Increase ACPI Reclaim memory size + 18b5b14932 OvmfPkg/IncompatiblePciDeviceSupportDxe: Ignore OptionRom in Sev guest + f7da805b50 RedfishPkg/RedfishDiscoverDxe: Install protocol on each network interface + 39596c41c8 OvmfPkg: Add build-flag SECURE_BOOT_FEATURE_ENABLED + 3abaa281d3 OvmfPkg/TdxDxe: Set PcdEmuVariableNvStoreReserved + 70165fa6e2 OvmfPkg/NvVarsFileLib: Shortcut ConnectNvVarsToFileSystem in secure-boot + ee91d9ef24 OvmfPkg: Reserve and init EmuVariableNvStore in Pei-less Startup + 58eb8517ad OvmfPkg/PlatformPei: Update ReserveEmuVariableNvStore + 4f173db8b4 OvmfPkg/PlatformInitLib: Add functions for EmuVariableNvStore + 0e72e8762a OvmfPkg/PeilessStartupLib: Delete TdxValidateCfv + fb008dbe01 EmbeddedPkg: Add AllocateRuntimePages in PrePiMemoryAllocationLib + 7cc7c52670 OvmfPkg: Set default Pci PCDs in Tdx guest + 1b1c58ab32 OvmfPkg: Update CcProbeLib to DxeCcProbeLib + c4bc1a9498 OvmfPkg: Add SecPeiCcProbeLib + c05a218a97 EmbeddedPkg/GdbSerialDebugPortLib: fix compile warning + b5d1dc94d0 OvmfPkg: increase max debug message length to 512 + 1a24f5fb12 OvmfPkg/BhyvePkg: use correct PlatformSecureLib + a4037690d9 EmbeddedPkg: Remove duplicated words + 05db766bee ArmPkg: Remove duplicated words + 1926702c95 ArmPlatformPkg: Remove duplicated words + 6dc4ac1347 ArmVirtPkg: Remove duplicated words + e87ac5ef49 OvmfPkg: Remove duplicated words + 0ccf955674 StandaloneMmPkg: Remove duplicated words + 22c45b7c52 ArmPlatformPkg/PrePeiCore: Invoke constructors for SEC phase + 52bf4eba45 ArmPkg: Handle warm reboot request correctly + aefcc91805 OvmfPkg/PlatformDxe: Handle all requests in ExtractConfig and RouteConfig + 165b5bcd68 OvmfPkg/PlatformDxe: Check RouteConfig arguments for spec compliance + e61f3f4ef1 OvmfPkg: Add BUILD_SHELL flag for IA32, IA32X64, X64 + 08522341c4 UefiPayloadPkg: To replace the libraries for the capsule driver. + ec87181192 IntelFsp2WrapperPkg: Rename PlatformMultiPhaseLibSample. + 6edd257861 IntelFsp2WrapperPkg: Remove duplicated words + ac55fcb051 DynamicTablesPkg: Fix typo in AmlCodeGenRdMemory32Fixed doxygen comment + 7719bc3f71 DynamicTablesPkg: Fix nested processor containers + 0a4079ad86 DynamicTablesPkg: AcpiSsdtPcieLibArm : Add UID to slot creation + b9bb27e1ff DynamicTablesPkg: Add support to build _DSD + 033ba8bb29 DynamicTablesPkg: AcpiSsdtPcieLibArm: Added function to reserve ECAM space + 5236d47854 DynamicTablesPkg: DynamicTableManagerDxe: Added check for installed tables + d9c8a9cf11 DynamicTablesPkg: DynamicPlatRepoLib: Adding more token fixers + b18c0905ee DynamicTablesPkg: DynamicPlatRepoLib: Fix incorrect dereferencing + 2081054636 DynamicTablesPkg: DynamicPlatRepoLib: Added MemoryAllocationLib to inf + 9ca7ece8b3 MdeModulePkg/NvmExpressPei: Use PCI_DEVICE_PPI to manage Nvme device + 31a94f7fba IntelFsp2WrapperPkg: Add FSP 2.4 MultiPhase interface. + df25a5457f IntelFsp2Pkg: Add FSP 2.4 MultiPhase interface. + 4b7bd4c591 UefiCpuPkg: Enhance logic in InitializeMpExceptionStackSwitchHandlers + 9ab2b34dd4 UefiCpuPkg: Use Top of each AP's stack to save CpuMpData + 76cf3d35e6 UefiCpuPkg: Simplify the implementation when separate exception stacks + d1abb876f4 UefiCpuPkg/MpInitLib: Simplify logic in SwitchBsp + 76ec17526b UefiCpuPkg: Add PCD to control SMRR enable & SmmFeatureControl support + 367604b2f4 UefiCpuPkg/MpInitLib: Fix potential issue when IDT table is at above 4G + 3c06953fd7 ShellPkg: Adds Local APIC parser to AcpiView + 04ecdc38cd UefiCpuPkg/CpuPageTableLib/UnitTest: Add host based unit test + 383d34159d .azurepipelines: Use Python 3.10.6+ + 227a133a0a Maintainers.txt: Update Maintainers/reviewers for universal payload + - Removed patches which are merged to mainline: + - ovmf-add-exclude-shell-flag.patch to add BUILD_SHELL flag for + IA32, IA32X64, X64 + - e61f3f4ef1 edk2-stable202211~354 + - Modified shim.spec, use BUILD_SHELL instead of EXCLUDE_SHELL + - Remove "-D EXCLUDE_SHELL" from ovmf-x86_64 and ovmf-x86_64-smm. + - Add "-D BUILD_SHELL=FALSE" to ovmf-x86_64 and ovmf-x86_64-smm. + - ovmf-bsc1199156-OvmfPkg-IncompatiblePciDeviceSupportDxe-Ignore-Optio.patch + to ovmf to ignore OptionRom in Sev guest + - 18b5b14932 edk2-stable202211~328 + pam-config +- Add pam_systemd_home module for the version 254 of systemd + [pam-config-add-systemd_home-support.patch, bsc#1216318] + patterns-base +- Merge back SLE's patterns-base change + * change FIPS 140-2 to 140-3 to reflect our current certifications (bsc#1203537) + * removed openssl1_0_0, it is not certifed in SLES 15 (bsc#1209108) + $ require xf86-input-libinput also on s390x + +- Drop systemd-sysvinit recommends + * package has been merged to systemd-sysvcompat, but should not be + needed + patterns-server +- kvm and xen patterns: + - Remove Requires/Recommends on obsolete vm-install + - Change virt-install from Recommends to Requires in _tools + - Remove Requires on obsolete kernel-xen + +- kvm-server for arm: fix missing qemu-ipxe packages and + improve arm detection (bsc#1158430) + perftest +- Update to v23.07.0-0.27 + - No release notes available + - Versionning changed to Year-Month-LTSorNot + perl-DateTime-TimeZone +- updated to 2.60 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.60 2023-03-28 + - This release is based on version 2023c of the Olson database. The 2023c + release has the same zone data as 2023a, undoing the changes for Lebanon + from the past week. + 2.59 2023-03-23 + - This release is based on version 2023b of the Olson database. This release + includes contemporary changes for Lebanon. + 2.58 2023-03-22 + - This release is based on version 2023a of the Olson database. This release + includes contemporary changes for Egypt, Greenland, Morocco, and Palestine. + +- updated to 2.57 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.57 2022-12-13 + - This release is based on version 2022g of the Olson database. This release + includes contemporary changes for Greenland and Mexico. + +- updated to 2.56 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.56 2022-10-28 + - This release is based on version 2022f of the Olson database. This release + includes contemporary changes for Fiji and Mexico. + +- updated to 2.55 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.55 2022-10-11 + - This release is based on version 2022e of the Olson database. This release + includes contemporary changes for Jordan and Syria. + +- updated to 2.54 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.54 2022-09-24 + - This release is based on version 2022d of the Olson database. This release + includes contemporary changes for Palestine. + +- updated to 2.53 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.53 2022-08-13 + - This release is based on version 2022b of the Olson database. This release + includes contemporary changes for Chile and Iran. + +- updated to 2.52 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.52 2022-03-16 + - This release is based on version 2022a of the Olson database. This release + includes contemporary changes for Palestine. + +- updated to 2.51 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.51 2021-10-21 + - This release is based on version 2021e of the Olson database. This release + includes contemporary changes for Palestine. + +- updated to 2.50 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.50 2021-10-15 + - This release is based on version 2021b of the Olson database. This release + includes contemporary changes for Fiji. + +- updated to 2.49 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.49 2021-10-02 + - This release is based on version 2021c of the Olson database. This release + fixes the zone links for Atlantic/Jan_Mayen and America/Virgin. + +- Add precious.toml to skip_doc + +- updated to 2.48 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.48 2021-09-24 + - This release is based on version 2021b of the Olson database. This release + includes contemporary changes for Jordan and Samoa. + +- updated to 2.47 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.47 2021-01-24 + - This release is based on version 2021a of the Olson database. This release + includes contemporary changes for South Sudan. + +- updated to 2.46 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.46 2020-12-22 + - This release is based on version 2020e of the Olson database. This release + includes contemporary changes for Russia (Volograd). + +- updated to 2.45 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.45 2020-12-21 + - Fixed handling of Etc/GMT[+-]XX zones. Confusingly, the POSIX interpretation + is that Etc/GMT+1 is 1 hour _behind_ UTC, and Etc/GMT-1 is 1 hour + ahead. This is the opposite of what this module started doing in the 2.38 + release when it added support for these zones. Reportd by Matthew Horsfall + (#47). Changes are based on his PR #48. + +- updated to 2.44 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.44 2020-11-06 + - The DateTime::TimeZone->offset_as_string now accepts an optional separator + string. + +- updated to 2.43 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.43 2020-10-21 + - This release is based on version 2020c of the Olson database. This release + includes contemporary changes for Palestine. + +- updated to 2.42 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.42 2020-10-16 + - This release is based on version 2020c of the Olson database. This release + includes contemporary changes for Fiji. + +- updated to 2.41 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.41 2020-10-07 + - The last release was missing all the generated data files. Oops! Reported by + Paul Howarth. GH #43. + - Added a custom dzil plugin to make sure that the release has all of the + generated data files. + 2.40 2020-10-07 + - This release is based on version 2020b of the Olson database. This release + includes contemporary changes for Morocco, Casey Station, and the + Yukon. This release also removes the very long-deprecated "US/Pacific-New" + zone name. + +- updated to 2.39 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.39 2020-04-24 + - This release is based on version 2020a of the Olson database. This release + includes contemporary changes for Morocco an the Yukon. + +- updated to 2.38 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.38 2019-11-15 + - Added support for Etc/GMT and Etc/UTC style zones like "Etc/GMT-2" or + "Etc/UTC+12". Implemented by kclaggett. GH #38. + +- updated to 2.37 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.37 2019-09-11 + - This release is based on version 2019c of the Olson database. This release + includes contemporary changes for Fiji and Norfolk Island. + +- updated to 2.36 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.36 2019-07-01 + - This release is based on version 2019b of the Olson database. This release + includes contemporary changes for Brazil and Palestine. + +- updated to 2.35 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.35 2019-04-21 + - Handle "infinity" as a representation of infinite values in serialized + objects. On Solaris we end up with "infinity" and "-infinity" as opposed to + just "inf" and "-inf". Fixed by Andrew Paprocki. GH #36. + +- updated to 2.34 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.34 2019-03-26 + - This release is based on version 2019a of the Olson database. This release + includes contemporary changes for Palestine and Metlakatla, Alaska. + +- updated to 2.23 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.23 2018-12-30 + - This release is based on version 2018i of the Olson database. This release + includes contemporary changes for São Tomé and Príncipe. + +- updated to 2.22 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.22 2018-12-29 + - This release is based on version 2018h of the Olson database. This release + includes contemporary changes for Morocco, Kazakhstan, and Iran. + +- update to 2.21: + * based on 2018f of the Olson database + * includes contemporary changes for Morocco (bsc#1113554) + * includes contemporary changes for Russia (Volograd), Fiji, + and Chile (bsc#1104700) + +- updated to 2.19 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.19 2018-05-13 + - This release is based on version 2018e of the Olson database. This release + includes contemporary changes for North Korea. + +- updated to 2.18 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.18 2018-03-23 + - This release is based on version 2018d of the Olson database. This release + includes contemporary changes for Palestine and Casey Station. + +- updated to 2.17 + see /usr/share/doc/packages/perl-DateTime-TimeZone/Changes + 2.17 2018-01-23 + - This release is based on version 2018b of the Olson database. This release + reverts the changes for Ireland in the previous versions as these caused + breakages in some systems that consumed the IANA time zone data. + 2.16 2018-01-19 + - This release is based on version 2018b of the Olson database. This release + includes contemporary changes for São Tomé and Príncipe, Brazil, and + Ireland. The 2018a was skipped because it was missing a file, but there are + no data changes from 2018a to 2018b. + -- updated to 1.74 - - This release is based on version 2014g of the Olson database. This release - includes contemporary changes for Turks & Caicos. - - Fixed a bug when trying to get the local timezone by looking at - /etc/sysconfig/clock. Patch by Alexey Molchanov. GitHub PR #2. - 1.73 2014-08-06 - - This release is based on version 2014f of the Olson database. This release - includes contemporary changes for Russia and Australia. - 1.72 2014-08-03 - - Added support for getting the local time zone on Android. Patch from Brian - Fraser. RT #97711. - - The primary repo for this distro is now on GitHub. - 1.71 2014-06-21 - - This release is based on version 2014e of the Olson database. This release - includes contemporary changes for Egypt and Morocco. - 1.70 2014-06-01 - - Unset $ENV{TZ} in the t/04local.t test to avoid interference from - the system. Reported by Mark Gardner. RT #96083. - - This release is based on version 2014d of the IANA database, but there are - no data changes from 2014c. - -- update to version 1.69 from 1.65 - Upstream changes: - 1.69 2014-05-13 - - Don't run tests for Unix on non-Unix boxes. - 1.68 2014-05-13 - - The last release was missing some test changes I made on another - machine. Doh. - 1.67 2014-05-13 - - I accidentally skipped 1.66, don't read anything into the 0.02 version bump - here. - - This release is based on version 2014c of the IANA database (I skipped 2014b - for lack of debuggint time). This release includes contemporary changes for - Crimea and Troll Station, Antarctica from 2014b and contemporary changes - for Egypt from 2014c. - -- updated to 1.65 - - This release is based on version 2014a of the Olson database. This release - includes contemporary changes for Turkey. - -- updated to 1.64 - - Under taint mode, DateTime::TimeZone->new( name => 'local' ) could die - depending on the method used to find the local time zone name. The resulting - variable would often be tainted. We now untaint all names before attempting - to load them. Reported by Stevie-O. RT #92631. - -- updated to 1.63 - - This release is based on version 2013h of the Olson database. This release - includes contemporary changes for Morocco, Librya, and Western Sahara (El - Aaiun). - -- updated to 1.62 - - This release is based on version 2013f of the Olson database. This release - includes contemporary changes for Tocantins, Jordan, and Palestine. - - This release is based on version 2013e of the Olson database. This release - includes contemporary changes for Fiji, Indonesia and San Luis, - Argentina. It also includes a number of historical changes. See - http://mm.icann.org/pipermail/tz-announce/2013-September/000013.html for - more details. -- remove outdated old_test_more.patch - -- updated to 1.60 - - This release is based on version 2013d of the Olson database. This release - includes contemporary changes for Morocco and Israel. It also includes - historical changes for Jerusalem. - -- updated to 1.59 - - This release is based on version 2013c of the Olson database. This release - includes contemporary changes for Palestine and Paraguay. It also includes a - number of historical changes. - -- patch to build with old Test::More for sle11 - -- update to 1.42: - This release is based on version 2011n of the Olson database. This release - includes contemporary changes for Fiji, Moldova (reversing the 2011m - changes), and Cuba. The Moldova change removes the Europe/Tiraspol zone - added in the previous release. - -- update to 1.41: - This release is based on version 2011m of the Olson database. This release - includes contemporary changes for Brazil, Moldova, and Ukraine - -- update to 1.40: - This release is based on version 2011l of the Olson database. This release - includes contemporary changes for Palestine, Fiji, Russia, Belarus, Ukraine, - and several other post-Soviet states. - -- update to 1.35: - * based on version 2011h of the Olson database: includes changes for Russia - * include UTC in the list of all time zone names (RT#67070) - -- fix build on openSUSE 11.2 -- update to 1.34: - * based on version 2011g of the Olson database, includes changes for Egypt - * DateTime::TimeZone::Floating and DateTime::TimeZone::UTC are now - singletons, since their internal state never changes -- changes from 1.33: - * changes for the Falkland Islands -- changes from 1.32: - * changes for Morocco and Chile - -- update to 1.31: - Updates for Win32 time zones - -- regenerated to use proper dependencies -- update to 1.30: - * based on version 2011d of the Olson database - * includes changes for Samoa, Turkey, and Cuba -- changes from 1.29: - * includes new zones, America/Sitka and America/Metlakatla, as well as - changes for Alaska and Chile -- changes from 1.28: - * includes a new zone, America/North_Dakota/Beulah -- changes from 1.27: - * includes historical updates for Australia and Hawaii -- changes from 1.26: - * fix prereqs -- changes from 1.25: - * attempting to determine the local time zone while inside a sort subroutine - could cause an error "Can't return outside a subroutine"; this was caused - by stack corruption that happens when an eval "use $module" fails - (RT#63106) -- changes from 1.24: - * includes updates for Fiji - * all modules in the distro now have the same $VERSION -- changes from 1.22: - * historical updates for Hong Kong -- changes from 1.21: - * updates for Egypt and Palestine - -- switch to perl_requires macro - -- update to 1.20 - - This release is based on version 2010k of the Olson database. This release - includes updates for Egypt, Finland (historical only), and Mexico. It also - renames Pacific/Truk to Pacific/Chuuk and Pacific/Ponape to Pacific/Pohnpei. - -- update to 1.19 - - This release is based on version 2010j of the Olson database. This release - creates a new zone for Mexico (America/Bahia_Banderas). - - Dateline time zone on Win32 now always maps to a fixed -12:00 zone. Patch by - David Pinkowitz. -- 1.18 2010-04-19 - - This release is based on version 2010i of the Olson database. This release - includes changes for Morocco, Taiwan (historical only), and Argentina. -- recreated by cpanspec 1.78 - o fix deps -- noarch pkg - -- update to 1.17 - - Updated Win32 to Olson name translation mapping. Patch by David - Pinkowitz. RT #56445. -- 1.16 2010-04-05 - - This release is based on version 2010h of the Olson database. This release - includes changes for Tunisia and Pakistan. -- 1.15 2010-03-29 - - This release is based on version 2010g of the Olson database. This release - includes changes for Bangladesh, Palestine, and Russia. -- 1.14 2010-03-22 - - This release is based on version 2010f of the Olson database. This release - includes changes for Antartica, Syria, and Samoa. - - Moved code to my hg repo at http://hg.urth.org/hg/DateTime-TimeZone. -- 1.13 2010-03-08 - - This release is based on version 2010e of the Olson database. This release - fixes a bug in the Bangladesh zone introduced in 2010d. -- 1.12 2010-03-08 - - This release is based on version 2010d of the Olson database. This release - has changes for Bangladesh, Fiji, Samoa, and Chile. -- other changes please see Changes file -- removed .packlist, perllocal.pod files - > noarch package -- cleanup spec - o removed useless comments - o fixed Header - o update License, Url, description - o fixed deps - - perl-macros < 1120 - - perl(Cwd) >= 3 - - perl(Test::Output) - o moved changelog to changes file - o macro usage - o Makefile.PL > Build.PL - o changelog to changes file - -- spec mods - * removed ^---------- - * removed ^#--------- - -- update to 0.91 - - 0.91 2009-05-26 - - This release is based on version 2009h of the Olson database. This - release has no user-visible changes, but I like to follow along - anyway. - - 0.90 2009-04-27 - - This release is based on version 2009g of the Olson database. This - release has changes for Egypt. - - 0.89 2009-04-13 - - This release is based on version 2009f of the Olson database. This - release has changes for Pakistan. - - 0.88 2009-04-06 - - This release is based on version 2009e of the Olson database. This - release has changes for Jordan and Palestine. - - 0.87 2009-04-05 - - The DateTime::TimeZone::Local module will now try to load a subclass - of the form DateTime::TimeZone::Local::$^O before falling back to - the Unix subclass. This allows you to provide a new subclass on - systems where the existing subclasses (Unix, Win32, and VMS) don't - get the right answer. Based on a patch from Olivier Mengué. - - 0.86 2009-03-23 - - This release is based on version 2009d of the Olson database. This - release has changes for Morocco, Tunisia, Syria, and Argentina. - - 0.85 2009-03-16 - - This release is based on version 2009c of the Olson database. The - only changes in this release are for Cuba. - - Fixes for Win32 with Microsoft's December time zone update. This - updated added a zone for Mauritius that wasn't accounted for in the - DateTime::TimeZone::Local::Win32 module. Reported by David - Pinkowitz. RT #43535. - - Added a hack to fix some brokenness with Module::Build::Compat that - causes the compatibility Makefile.PL to fail on really old - ExtUtils::MakeMaker versions (6.17 and older). RT #43605. - - 0.84 2009-01-21 - - This release is based on version 2009a of the Olson - database. Changes include spelling "Katmandu" as "Kathmandu" (with a - link for the old spelling), fixes for historical rules in - Switzerland, and changes to America/Resolute and Cuba for the past - few years (but not present). - - If DateTime::TimeZone::Local could not load its OS-specific subclass - because of a missing dependency, it would silently fall back on - loading the Unix subclass, rather than throwing an error. RT #41305. - - Fixed a bug where the short names for some time zones were - wrong. This mostly (exclusively?) manifested in time zone rules for - the first half of the 20th century or so. - - 0.8301 2008-11-07 - - Test fixes only. The 19local-win32 tried to skip tests when they're - run without write access to the registry, but this was done in a - very broken way. - - 0.83 2008-10-27 - - This release is based on version 2008i of the Olson database. The - major changes in this release are for Argentina. - - Updated the docs on how the local time zone is determined for - various platforms. -- added perl-macros - o autogen filelist with perl_gen_filelist -- spec mods - o added header - o fixed desc, deps - perl-Test-Warnings +- updated to 0.032 + see /usr/share/doc/packages/perl-Test-Warnings/Changes + 0.032 2023-09-30 23:36:50Z + - new config variable, $ENV{PERL_TEST_WARNINGS_ONLY_REPORT_WARNINGS}, + for temporarily turning failures into reports + +- updated to 0.031 + see /usr/share/doc/packages/perl-Test-Warnings/Changes + 0.031 2021-07-13 22:13:48Z + - remove unneeded develop prereqs that caused metacpan to unduly + raise the river position of some dependent modules + -- updated to 0.016 - - fix prereq problem with last release - now no longer testing the - example scripts for user installs - 0.015 2014-06-20 03:36:33Z - - adjusted packaging and tests to become perl-5.6 friendly, - including only using core or dual-lifed prerequisites - 0.014 2014-03-01 22:08:26Z - - fix test that was failing when FOO or BAR environment variables - were set (RT#93447) - 0.013 2013-12-14 21:26:06Z - - update configure_requires checking in Makefile.PL - -- updated to 0.012 - - re-release to fix t/00-report-prereqs.t use of - CPAN::Meta::Requirements - - unnecessary tests removed; CONTRIBUTING file added - podman +- Update to version 4.7.2: + * v4.7.2 + * Update RELEASE_NOTES.md for v4.7.2 + * compose: try all possible providers before throwing an error + * Mask /sys/devices/virtual/powercap + * fix: check wsl npipe when executing podman compose + * rtd: implement v2 build file + * Adjust to path name change for resolved unit + * Switch version to 4.7.2-dev + +- crun is not available for armv6 (because of criu), so use runc + on armv6 + +- Use crun on Tumbleweed & ALP for WASM support + +- podman-docker: Provides docker to avoid conflicts + when using podman with docker-compose (bsc#1215926) +- Update to version 4.7.1: + * New version: v4.7.1 + * Update RELEASE_NOTES.md for v4.7.1 + * compat API: speed up network list + * inspect: ignore ENOENT during device lookup + * test/system: --env-file test fixes + * Revert "feat(env): support multiline in env-file" + * Revert "docs(env-file): improve document description" + * Revert "fix(env): parsing --env incorrect in cli" + * [CI:DOCS] update swagger version on docs.podman.io + * Fix locale issues with WSL version detection + * switch version to 4.7.1-dev + +- Build against latest stable Go version (bsc#1215807) + +- Update to version 4.7.0: + * Bump to v4.7.0 + * [CI:DOCS] v4.7.0 RELEASE_NOTES update + * rpm: remove gvproxy subpackage + * packit: tag @containers/packit-build team on copr build + failures + * specgen, rootless: fix mount of cgroup without a netns + * pass --syslog to the cleanup process + * fix --authfile auto-update test + * version: switch back from -rc1 to -dev + * New pre-release: v4.7.0-rc1 + * [CI:DOCS] Update release notes for v4.7.0-rc1 + * Cirrus: Update operating branch + * Move podman build opts to common file + * Add ability for machine rm -f for WSL + * Plumbing to run machine tests with hyperv + * CI: trace setup and runner scripts + * Bump to Buildah v1.32.0 + * [CI:DOCS] bump release notes on main with the latest release + * fix(deps): update module github.com/opencontainers/image-spec + to v1.1.0-rc5 + * Add --filter pod= autocompletion + * e2e: ExitCleanly(): manual test fixes + * e2e: continuing ExitCleanly(): just the replacements + * Fix some spelling and formatting + * Add support for Ulimit in quadlet + * Run codespell on code + * wire in new buildah build options + * make golangci-lint happy + * add !remote tag to pkg/specgen/generate + * pkg/specgen: do not depend on libimage for remote + * bump buildah to latest + * [CI:DOCS] restart.md: migrate to container unit + * fix(deps): update module k8s.io/kubernetes to v1.28.2 + * Add support for PidsLimit in quadlet + * Add DNS fields to Container and Network unit groups + * [CI:DOCS] update API docs version list + * Try to fix broken CI (gvisor-something) + * e2e: more ExitCleanly(): manual test fixes + * e2e: more ExitCleanly(): dumb string replacements + * e2e: create_test: use ExitCleanly() + * e2e: diff_test: use ExitCleanly() + * The `podman init` command cannot modify containers. + * bump c/common to latest main + * Podmansh: use podmansh_timeout + * e2e: more ExitCleanly(): low-hanging fruit + * vendor: update checkpointctl to v1.1.0 + * kube: add DaemonSet support for generate + * vendor of containers/(common, storage, image) + * libpod: move oom_score_adj clamp to init + * e2e: commit_test: use ExitCleanly() + * e2e: container_clone_test.go: use ExitCleanly() + * e2e: use ExitCleanly() in cleanup_test.go + * Ensure HC events fire after logs are written + * [CI:DOCS] podman-systemd.unit: fix equivalents + * Add support for kube TerminationGracePeriodSeconds + * Update podman-kube-play.1.md.in + * Split up alt binaries to speed up build + * Switch installer task to EC2 + * pod: fix duplicate volumes from containers.conf + * tests: add test for pod cgroups + * libpod: create the cgroup pod before containers + * cmd, specgen: allow cgroup resources without --infra + * specgen: allow --share-parent with --infra=false + * libpod: allow cgroup path without infra container + * libpod: check if cgroup exists before creating it + * libpod: refactor platformMakePod signature + * libpod: destroy pod cgroup on pod stop + * utils: export MoveUnderCgroup + * libpod: refactor code to new function + * e2e: use ExitCleanly() in checkpoint tests + * [CI:DOCS]Remove use of --latest|-l from tutorial + * CI test runner: upgrade tests rely on system tests + * run --rmi: "cannot remove" is a warning, not an error + * StopContainer: display signal num when name unknown + * URGENT: fix broken CI + * Add support for kube securityContext\.procMount + * podman: don't restart after kill + * Tmpfs should not be mounted noexec + * sys tests: run_podman: check for unwanted warnings/errors + * chore(deps): update dependency setuptools to ~=68.2.0 + * e2e: use ExitCleanly() in attach & build tests + * Some distros do not default to docker.io for shortname searches + * security: accept empty capabilities list + * systests: random_free_port: fix EADDRINUSE flake + * fix(deps): update module github.com/cyphar/filepath-securejoin + to v0.2.4 + * Restrict fcos_test to amd64, arm64 + * fix(deps): update github.com/containers/libhvee digest to + 56fb235 + * fix(deps): update module github.com/docker/docker to + v24.0.6+incompatible + * fix(deps): update module golang.org/x/tools to v0.13.0 + * Ignore spurious container-removal errors + * fix(deps): update module golang.org/x/net to v0.15.0 + * systests: manifest zstd test: lots of tiny cleanups + * vendor: update github.com/opencontainers/runc to main + * [skip-ci] Update actions/checkout action to v4 + * linux, rootless: clamp oom_score_adj if it is too low + * machine: increase max number of inotify instances + * fix(deps): update module golang.org/x/term to v0.12.0 + * Remove redundant nil checks in system connection remove + * fix(deps): update module golang.org/x/text to v0.13.0 + * fix(deps): update module golang.org/x/sys to v0.12.0 + * fix(deps): update github.com/containers/libhvee digest to 2bf7930 + * docs(readme): fix a broken link + * [CI:BUILD] Podman FCOS image from main + * Update golang.org/x/exp digest to d852ddb + * Add port forwarding and gvproxy machine test + * libpod: do not parse --hostuser in base 8 + * fix: default typo + * Add Japanese locale and translation of index + * remove rh.container.bot@gmail.com + * Tweaks and cleanups to prepare hyperv for CI + * system tests: housekeeping: various small fixes + * CI: e2e: first use of new ExitCleanly() matcher + * CI: e2e: new ginkgo matcher, ExitCleanly() + * CI: e2e: fetch the standard system-test image + * kube play: fix pull policy + * Fix gidmap command in example + * vendor containers/common@12405381ff45 + * manifest,push: support add_compression from containers.conf + * hyperv ignition: use gvforwarder instead of vm + * Set remote username earlier for hyperv + * Added an additional troubleshooting problem and solution + * Remove a dependency on libimage from pkg/bindings + * Rename parameter in pkg/bindings + * Remove a dependency on libimage from pkg/api/handlers + * Don't re-inspect an image + * Cirrus: Remove multi-arch podman image builds + * uid/gid mapping flags + * [DOC] Clarify default behaviour on uidmap + * Update containers/common to latest + * update libhvee + * /_ping handler: return OSType http header + * e2e: fix race condition (kube play + logs) + * Update module github.com/vbauerster/mpb/v8 to v8.6.0 + * Kube - support List documents + * kube down/play --replace: handle absent objects + * push, manifest-push: --force-compression must be true with + - -compression-format + * oci: print stderr only after checking state + * Updated docs to reflect pod spec sysctls support added in v4.6 + * [CI:BUILD] Packit: Disable unexpected journal message check for + cockpit-podman + * [CI:BUILD] Packit: Restrict cockpit tests to recent Fedoras + * Update machine init/set tests + * Add rootful status to machine inspect + * Dedup and refactor image acquisition + * Share podman sock bindings with other WSL distros + * Fix user-mode validation check + * system tests: try to fix sdnotify flakes + * Cirrus: Disable only hello multiarch build + * Set StopTimeout for service-container started under podman kube + play + * Set StopTimeout for compat API if not set by client + * podman exec should set umask to match container + * [CI:BUILD] Packit: run cockpit-podman tests in PRs + * Add infra-name annotations to kube gen/play + * kube: notifyproxy: close once + * system service: unset NOTIFY_SOCKET + * Update module k8s.io/kubernetes to v1.28.1 + * API attach: return vnd.docker.multiplexed-stream header + * test/apiv2/60-auth.at: use `doesnotexists.podman.io` + * e2e tests: use registry:2.8.2 (was 2.8) + * create apiutils package + * api docs: document stream format + * Revert "Remove `hello` multi-arch image build" + * manifest-push: add support for --force-compression + * push: add support for --force-compression + * Update module github.com/onsi/ginkgo/v2 to v2.12.0 + * Remove `hello` multi-arch image build + * hack/perf/system-df.sh: add `df` benchmarks + * Expand env variables for cmds/entrypoint with format $(ENV) + * vendor c/storage@6902c2d + * Ignore the resource limits on cgroups V1 rootless systems + * Fixups for stopping gvproxy + * Revert "GHA: Closed issue/PR comment-lock test" + * GHA: Closed issue/PR comment-lock test + * GHA: Add workflow to lock closed issues/PRs + * [CI:DOCS] update auto-update docs + * chore(deps): update dependency containers/automation_images to + v20230816 + * fix(deps): update module github.com/google/uuid to v1.3.1 + * libpod: sum per-interface network stats for FreeBSD + * Set default Umask for `podman kube play` + * [CI:BUILD] rpm: spdx compatible license field + * chore(deps): update dependency golangci/golangci-lint to + v1.54.2 + * Implement automatic port reassignment on Windows + * Add support for ramfs as well as tmpfs in volume mounts + * Validate current generation of WSL2 with user-mode-networking + * use container restart policy if user specifies one + * Stop gvproxy on hyperv machine stop + * [CI:BUILD] rpm: depend on man-db + * Update machine list test + * Update machine start tests + * Update machine rm tests + * libpod: improve conmon error handling + * cirrus setup: install en_US.UTF-8 locale + * fixup "podman logs with non ASCII log tag" tests + * libpod: use /var/run instead of /run on FreeBSD + * cirrus/lib.sh: extend env to passthrough at start for locale + work + * libpod: correctly pass env so alternative locales work + * cgroups_linux: use SessionBusPrivateNoAutoStartup + * podmansh man page UID=$(id -u lockedu) is not allowed + * CI: systests: remove pasta ICMP tests + * podman.1.md: Fix formatting of exit code 127, clarify wording + of `exit code` example. + * document available secret drivers + * pkg/specgen: add support for read-only root on FreeBSD + * add --module flag + * Update dependency setuptools to ~=68.1.0 + * Add riscv64 architecture to the cross build target + * GetFcosArch add `riscv64` arch + * Update WSL backend to be compat with FCOS defaults + * enabled hyperv image downloads + * fix(deps): update module github.com/containers/ocicrypt to + v1.1.8 + * [CI:DOCS] Fix git build example in build page + * CI: e2e manifest_test: use image from quay + * Cirrus: Remove EC2 experimental flag + * sphinx: skip options include dir + * Update rootfs.md: Fix formatting and wording of idmap option + * fix: Docker API compatible bool deserialization + * Revert "compat,build: pull must accept string" + * Add missing verb in machinectl example + * [CI:DOCS] Update Release Notes and Release Process + * chore(deps): update dependency golangci/golangci-lint to + v1.54.1 + * fix podman top missing output flake + * New partial-line test is flaking + * [CI:BUILD] Packit: add back fedora-eln targets + * Cirrus: Prune defunct job + fix noop alias + * Bump bundled gvproxy to 0.7.0 + * systests: tests for --env and --env-file + * Update system connection add & remove + * Add tests for podman farm + * Add podman farm update command + * Add podman farm remove command + * Add podman farm list command + * Add podman farm create command + * Add podman farm subcommand + * CI: e2e: add delay before podman logs or journalctl + * Add completion for Farms + * Vendor c/common changes + * chore(deps): update dependency golangci/golangci-lint to + v1.54.0 + * file logger: fix podman logs --tail with partial lines + * fix(env): parsing --env incorrect in cli + * Update docker.io/library/golang Docker tag to v1.21 + * podman stop --cidfile missing --ignore + * Skip podman exec cannot be invoked on Debian + * Re-enable checkpoint test on Debian SID + * Require a non-generic reason for non-Fedora skip + * CI FIXME removal/update. + * Update dependency containers/automation_images to v20230807 + * [skip-ci] Update dawidd6/action-send-mail action to v3.8.0 + * [CI:DOCS] fixed couple typos in build docs + * Stop timer in function waitPidStop + * packit: Build PRs into default packit COPRs + * Add support for host-gateway + * Ensure volumes-from mounts override image volumes + * Minor: Include shasums in GHA workflow artifacts + * Minor: Add important comment to windows GHA workflow + * Minor: Update/fix dry-run input descriptions + * [CI:DOCS] Quadlet - provide more information about network + files + * man-page xref: check for duplicate entries + * cp: close temporary file on error path + * Makefile: work around the lack of 'man -l' on FreeBSD + * Update module golang.org/x/net to v0.14.0 + * libpod: fix a crash in 'kube generate' on FreeBSD + * remove temporary files when copy [NO NEW TESTS NEEDED] + * Update module golang.org/x/sys to v0.11.0 + * [ci] Remove the podman socket in remove_packaged_podman_files() + * [ci] Correct the podman systemd file names + * Always show RemoteSocket.Exists in json + * Fail if ssh key exists + * Fix regression for hyperv + * [CI:BUILD] Makefile: rpm target generates correct version + * Fix nits in #19480 + * Add support for passing container stop timeout as -1 (infinite) + * pkg/specgen: Add device support for FreeBSD + * [CI:DOCS] man: remove duplicate entry .LastUp + * CI: e2e: remove useless test + * Check tty flag to set default terminal in Env + * Run codespell on code + * Deprecate podman generate systemd + * manifest/push: add support for --add-compression + * [CI:DOCS]Update Release Notes + * CI: sys: quadlet %T test: do not rely on journal + * GHA: Support testing build/sign workflows + * Remove unnecessary backslashes + * [docs] Use code blocks for commands in podman-completion + * Make podman run --rmi automatically set --rm + * machine: QEMU: recover from failed start + * vendor: bump c/image to v5.26.1-0.20230801083106-fcf7f0e1712a + * secret: add support for `--ignore` with rm + * Move `writeConfig` logic to shared function + * Move some logic of `setRootful` to a common file + * move `removeFilesAndConnections` to a common file + * Move `waitAPIAndPrintInfo` to common file + * Move `addSSHConnectionsToPodmanSocket` code to shared file + * Update module golang.org/x/net to v0.13.0 + * chore(deps): update dependency containers/automation_images to + v20230726 + * Skip pasta local forwarder test on debian SID + * Skip broken/flaky blkio-weight test + * Skip tarball re-inport test in rawhide for CI + * Cleanup CIDFile on podman-remote run --rm command + * CI: e2e: remove workaround for missing login file + * vendor: bump c/image and c/common + * Add support for confined users + * Cirrus: Temp. disable rawhide validation task + * Limit git-validation to 'short-subject' + * Fix up man page and add test on globs + * Move alternate image acquisition to separate function + * Move `getDevNullFiles` into a common file + * Update github.com/digitalocean/go-qemu digest to 2e3d018 + * Convert QEMU functions to methods with documentation + * Update docs/source/markdown/podman-build.1.md.in + * do not redefine gobuild for eln + * Set default userns from containers.conf file + * Mention TimeoutStartSec in quadlet man page + * inspect with network=none show SandboxKey netns path + * [CI:DOCS] GHA: Use stable go for Mac/Win builds + * Breakup AppleHV machine funcs + * Codespell fixups + * Update docs/source/markdown/podman-stats.1.md.in + * CI: e2e: reenable containerized checkpoint tests + * docs(env-file): improve document description + * Don't log EOF error when using podman --remote build with an + empty context directory. + * API: kill: return 409 on invalid state + * feat(env): support multiline in env-file + * Adds documentation to new functions that were added + * `startHostNetworking`: get DevNull files + * `Remove`: remove network and ready sockets from registry + * `Remove`: remove files and connections + * `Remove`: collect files to destroy + * `Init`: read and split ign file + * `Init`: write ign config + * `Init`: add network and registry socks to registry + * `Init`: add SSH conns to podman sock + * Improve the description of fields in podman-stats man page + * make /dev & /dev/shm read/only when --read-only + - -read-only-tmpfs=false + * Mention no comment lines in Containerfile.in podman-build man + page + * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream + * Fix HyperV loadMachineFromJSON function name + * machine: QEMU: lock VM on stop/rm/set + * libpod: add 'pod top' support on FreeBSD + * [CI:DOCS] Build and Sign Mac Pkginstaller + * Make sure users changes --authfile before checking + * github: add issue type as link to podman github discussions + * Break QEMU `config.go` code into its own functions + * machine: QEMU: lock VM on start + * libpod: fix 'podman kube generate' on FreeBSD + * Add glob support to podman run/create --mount + * kube: add DaemonSet support + * Fix artifacts script after removal of msitools msi build + * System tests: quadlet: fix race in %T test + * If quadlets have same name, only use first + * Add support for mounts listed in containers.conf + * Update vendor of containers/common + * System tests: add test tags + * [CI:DOCS] socket_activation.md: increase socat timeout + * go-md2man: use vendored-in version, not system + * CI: use different TMPDIR on prior-fedora + * system tests: authfile-exists: minor cleanup + * start(): don't defer event + * Fix: use --all in podman stats to get all containers stats + * Verify authfile exists if user specifies it + * libpod: don't generate errors for createTimer etc. + * add "healthy" sdnotify policy + * Remove LICENSE and general doc files that are installed by the + main package + * Add missing ` + * Remove legacy msitools based msi installer + * Remove any quotes around distribution id + * add a podman-compose command + * pkg/specgen: Don't crash for device spec with... + * fix(deps): update module github.com/docker/docker to + v24.0.5+incompatible + * Update vendor of containers/(storage,image) + * Clean up /var/tmp/ when using oci-archives when creating + containers + * [CI:BUILD] RPM: separate out gvproxy for copr and rawhide + * Reduce qemu machine function sizes + * [CI:DOCS] migrate socket_activation.md to quadlet + * [CI:DOCS] Update kube play volume support + * Fix language, typos and markdown layout + * [CI:DOCS] Add note about QUADLET_UNIT_DIRS to simplify quadlet + debug + * Add note on debugging quadlet unit files + * Remove unnecessary use of the word "please". + * libpod: fix FreeBSD 'podman-remote top' default behaviour + * fix(deps): update module github.com/onsi/gomega to v1.27.9 + * Add support for ShmSize to quadlet + * Quadlet system test - force journald log driver for short lived + containers + * fix(deps): update module github.com/containers/libhvee to + v0.4.0 + * quadlet recursively scan for unit files + * Ensure that we appropriately warn that TCP is insecure + * systests: quadlet: fixes for RHEL8 + * Quadlet - Allow setting Service WorkingDirectory for Kube units + * Quadlet system test - do not rely on journalctl in kube file + tests + * Fix markdown in docs for podman-network-create + * Man pages: check for corrupt tables + * quadlet systest: fix broken tmpdir references + * Add `since` as valid filter option for `volume` subcommands + * Podmansh: Better error, increase timeout to 30s + * Fix multiple filter options logic for `podman volume ls ` + * Add bash-completion for podman inspect + * Fix windows installer + * Add missing reserved annotation support to `play` + * Avoid progress hang with empty files + * Revert the usage of `home.GetConfigHome()` + * Fix bug report issue template README link + * Replace error check for non-existent file + * Emergency gating-test fixes for RHEL8 + * Add progress bar for decompress image + * refactor: move progressbar to a function + * Use pkg/homedir to get the home config directory + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 + * Should be checking tmpfs versus type not source + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 + * Enabled arm64 arch for podman applehv provider + * [CI:BUILD] Packit: remove pre-sync action + * Add `--podman-only` flag to `podman generate kube` + * Update vendor containers/(common, buildah, image, storage) + * Use constants for mount types + * libpod: use define.TypeBind when resolving container paths + * Tests: remove/update obsolete skips + * Fix trust not using local policy file + * Fix `podman container prune` docs for `--filter` + * Add more tests for liveness probes with default hostname & + named ports + * docs: podman-build --network add slirp and pasta + * docs: podman run --network mention comma separted names + * Podman machine AppleHV pass number 3 + * Makefile: `package` -> `rpm` + * network create: document --internal better + * pkg/specgen: fix support for --rootfs on FreeBSD + * machine start: qemu: wait for SSH readiness + * [CI:BUILD] Packit: downstream task action fix + * Fix container errors not being sent via pod removal API + * Add missing return after utils.InternalServerError() + * Update cmd/podman/login.go + * [CI:DOCS] Reformat and reorder table with --userns options + * Add secret support to podman login + * netavark: macvlan networks keep custom nameservers + * remote: fix podman-remote play kube --userns + * fix(deps): update container-device-interface to v0.6.0 + * go mod: no longer use 1.18 + * fix(deps): update module github.com/containers/libhvee to + v0.3.0 + * chore(deps): update module github.com/gin-gonic/gin to v1.9.1 + [security] + * Run codespell on code + * system service: unset listen fds on tcp + * add hostname to network alias + * libpod: set cid network alias in setupContainer() + * AppleHV enablement pass #2 + * e2e: Fetch the correct user name + * Add `--no-trunc` flag to maintain original annotation length + * Fix TCP probes when the optional host field is not given + * Add support for using port names in Kubernetes health probes + * Fix: cgroup is not set: internal libpod error after os reboot + * Allow setting volume and network names in Quadlet + * pasta tests: automatically determine test parameters + * test/e2e: wait for socket + * manifest inspect: support authentication + * api: fix slow version endpoint + * libpod: don't make a broken symlink for /etc/mtab on FreeBSD + * CI: remove build without cgo task + * libpod: use io.Writer vs io.WriteCloser for attach streams + * top: do not depend on ps(1) in container + * make --syslog errors non fatal + * api: fix doc for default ps_args + * Fixes typo in the path where quadlet looks for files + * Add --replace flag to podman secret create + * [CI:DOCS] uidmap man pages: fix corrupt italics + * [skip-ci] Update github/issue-labeler action to v3.2 + * [CI:DOCS] podman-system-service.1.md: document systemd usage + * fix(deps): update module github.com/docker/docker to + v24.0.4+incompatible + * fix(deps): update module github.com/docker/docker to + v24.0.3+incompatible + * Use bytes size consistently instead of human size + * bugfix: do not try to parse empty ranges + * [CI:BUILD] Packit: fix pre-sync action for downstream tasks + * fix(deps): update module golang.org/x/tools to v0.11.0 + * fix(deps): update module golang.org/x/net to v0.12.0 + * fix(deps): update module golang.org/x/term to v0.10.0 + * e2e: fix two toolbox flakes + * test/e2e: use GinkgoT().TempDir() over MkdirTemp() + * test/e2e: use random ImageCacheDir + * test/e2e: remove RHEL7 workaround + * test/e2e: remove unnecessary code in SynchronizedAfterSuite + * test/e2e: do not use /tmp for podman commands + * test/tools: vendor ginkgo v2.11 + * test/e2e: write timings directly to file + * machine start: qemu: adjust backoffs + * auto update: fix usage of --authfile + * system tests: refactor registry code + * fix(deps): update module golang.org/x/text to v0.11.0 + * pkg/specgen: properly identify image OS on FreeBSD + * libpod: use new libcontainer BlockIO constructors + * [CI:BUILD] Minor: Don't confuse osx-debugging + * [CI:DOCS] Better document the default value of --userns + * Cirrus: build FreeBSD binaries in a VM + * Makefile: add support for building freebsd release tarballs + * [CI:DOCS] uidmap man pages: fix corrupt tables + * fix(deps): update github.com/crc-org/vfkit digest to c9a4b08 + * fix(deps): update module github.com/containers/buildah to + v1.31.0 + * fix(deps): update module github.com/opencontainers/image-spec + to v1.1.0-rc4 + * Use /proc/self/gid_map as intended, not uid_map + * fix(command): ignore `--format` in `podman search --list-tags` + * podman machine start: fix ready service + * Makefile: don't rely on the non-standard -r flag for ln + * pasta: Create /etc/hosts entries for pods using pasta + networking + * fix(deps): update module github.com/containers/libhvee to + v0.2.0 + * pasta tests: add sanity check for test name vs function + * pasta tests: cleanup + 1 new test + * cmd/podman, pkg/domain/infra: sockets should live in /var/run + on FreeBSD + * cmd/podman/system: add API server support on FreeBSD + * [CI:DOCS] Document support of pod security context IDs + * rootless: use default_rootless_network_cmd config + * Revert^3 "pasta: Use two connections instead of three in TCP + range forward tests" + * pasta: Workaround occasional socat failures in CI + * pasta: Remove some leftover code from pasta bats tests + * Bump c/image to v5.26.0, c/common 0.54.0 + * fix(deps): update module github.com/coreos/stream-metadata-go + to v0.4.3 + * Display secret to user in inpspect + * [CI:BUILD] RPM: Fix koji and ELN issues + * e2e: systemd test: major fixes + * pkg/specgen: add support for 'podman run --init' on FreeBSD + * Bump version after v4.6 branch cut + * Remove 'inspecting object' from inspect errors + * pasta: Fix pasta tests to work on hosts with multiple + interfaces + * [CI:DOCS] fix command incorrect in windows + * Fix readonly=false failure + * pkg/specgen: Add support for Linux emulation on FreeBSD + * Fix up podmansh man page + * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs + * Fixes for vendoring Buildah + * vendor in latest buildah + * tests: fix "Storing signatures" check + * update c/image and c/storage to latest + * Kube quadlets can support autoupdate as well as containers + * debug tail 800 lines flake + * Pass in correct cwd value for hooks exe + * specgen: honor --device-cgroup-rule with a new user namespace + * specgen, rootless: raise error with --device-cgroup-rule + * make image listing more resilient + * Update module google.golang.org/protobuf to v1.31.0 + * Trim whitespace from unit files while parsing + * Re-organize hypervisor implementations + * play.go: remove volumes on down -f + +- Update to version 4.6.2: + * Bump to v4.6.2 + * Release notes for v4.6.2 + * Packit: Disable unexpected journal message check for cockpit-podman + * Packit: Restrict cockpit tests to recent Fedoras + * Packit: run cockpit-podman tests in PRs + * rpm: spdx compatible license field + * vendor c/storage@v1.48.1 + * rpm: depend on man-db + * use container restart policy if user specifies one + * podmansh man page UID=$(id -u lockedu) is not allowed + * packit: Build PRs into default packit COPRs + * Skip tests that fail in gating + * fix: pull parma parsing for the /build compat ep + * [CI:DOCS] Update Release Notes + * Bumpt to v4.6.2-dev + postgresql +- Interlock version and release of all noarch packages except for + the postgresql-docs. + +- Bump default to 16 on Factory. + +- Bump major version to prepare for PostgreSQL 16, but keep + default at 15 for now on Factory. + +- boo#1122892: Add a sysconfig variable for initdb. + +- Overhaul postgresql-README.SUSE and move it from the binary + package to the noarch wrapper package. +- bsc#1179231: Add an explanation for the /tmp -> /run/postgresql + move and permission change. +- Add postgresql-README as a separate source file. + +- bsc#1209208: Drop hard dependency on systemd + +- bsc#1206796: Refine the distinction of where to use sysusers and + use bcond to have the expression only in one place. + postgresql12 +- Update to 12.17: + * bsc#1216962, CVE-2023-5868: Fix handling of unknown-type + arguments in DISTINCT "any" aggregate functions. This error led + to a text-type value being interpreted as an unknown-type value + (that is, a zero-terminated string) at runtime. This could + result in disclosure of server memory following the text value. + * bsc#1216961, CVE-2023-5869: Detect integer overflow while + computing new array dimensions. When assigning new elements to + array subscripts that are outside the current array bounds, an + undetected integer overflow could occur in edge cases. Memory + stomps that are potentially exploitable for arbitrary code + execution are possible, and so is disclosure of server memory. + * bsc#1216960, CVE-2023-5870: Prevent the pg_signal_backend role + from signalling background workers and autovacuum processes. + The documentation says that pg_signal_backend cannot issue + signals to superuser-owned processes. It was able to signal + these background processes, though, because they advertise a + role OID of zero. Treat that as indicating superuser ownership. + The security implications of cancelling one of these process + types are fairly small so far as the core code goes (we'll just + start another one), but extensions might add background workers + that are more vulnerable. + Also ensure that the is_superuser parameter is set correctly in + such processes. No specific security consequences are known for + that oversight, but it might be significant for some extensions. + * Add support for LLVM 16 and 17 + * https://www.postgresql.org/docs/12/release-12-17.html + +- boo#1216734: Revert the last change and make the devel package + independend of all other subpackages except for the libs. + +- boo#1216022: Call install-alternatives from the devel subpackage + as well, otherwise the symlink for ecpg might be missing. + +- Also buildignore the postgresql*-implementation symbols: this is + needed in order to bootstrap when no postgresql version currently + has valid symbols provided. Once the packages are built, OBS + could translate this to the pgname-* packages and accept the + ignores; during bootstrap though, there is nothing providing the + symbol and the existing buildignores do not suffice. + +- Restore the independence of mini builds from the main build after + the -mini name change from April 4, 2023. +- Adjust icu handling to prepare for PostgreSQL 16. + +- Overhaul postgresql-README.SUSE and move it from the binary + package to the noarch wrapper package. +- Change the unix domain socket location from /var/run to /run. + + * https://www.postgresql.org/about/news/2637/ postgresql13 +- Update to 13.13: + * bsc#1216962, CVE-2023-5868: Fix handling of unknown-type + arguments in DISTINCT "any" aggregate functions. This error led + to a text-type value being interpreted as an unknown-type value + (that is, a zero-terminated string) at runtime. This could + result in disclosure of server memory following the text value. + * bsc#1216961, CVE-2023-5869: Detect integer overflow while + computing new array dimensions. When assigning new elements to + array subscripts that are outside the current array bounds, an + undetected integer overflow could occur in edge cases. Memory + stomps that are potentially exploitable for arbitrary code + execution are possible, and so is disclosure of server memory. + * bsc#1216960, CVE-2023-5870: Prevent the pg_signal_backend role + from signalling background workers and autovacuum processes. + The documentation says that pg_signal_backend cannot issue + signals to superuser-owned processes. It was able to signal + these background processes, though, because they advertise a + role OID of zero. Treat that as indicating superuser ownership. + The security implications of cancelling one of these process + types are fairly small so far as the core code goes (we'll just + start another one), but extensions might add background workers + that are more vulnerable. + Also ensure that the is_superuser parameter is set correctly in + such processes. No specific security consequences are known for + that oversight, but it might be significant for some extensions. + * Add support for LLVM 16 and 17 + * https://www.postgresql.org/docs/13/release-13-13.html + +- boo#1216734: Revert the last change and make the devel package + independend of all other subpackages except for the libs. + +- boo#1216022: Call install-alternatives from the devel subpackage + as well, otherwise the symlink for ecpg might be missing. + +- Also buildignore the postgresql*-implementation symbols: this is + needed in order to bootstrap when no postgresql version currently + has valid symbols provided. Once the packages are built, OBS + could translate this to the pgname-* packages and accept the + ignores; during bootstrap though, there is nothing providing the + symbol and the existing buildignores do not suffice. + +- Restore the independence of mini builds from the main build after + the -mini name change from April 4, 2023. +- Adjust icu handling to prepare for PostgreSQL 16. + +- Overhaul postgresql-README.SUSE and move it from the binary + package to the noarch wrapper package. +- Change the unix domain socket location from /var/run to /run. + + * https://www.postgresql.org/about/news/2637/ postgresql14 +- Update to 14.10: + * bsc#1216962, CVE-2023-5868: Fix handling of unknown-type + arguments in DISTINCT "any" aggregate functions. This error led + to a text-type value being interpreted as an unknown-type value + (that is, a zero-terminated string) at runtime. This could + result in disclosure of server memory following the text value. + * bsc#1216961, CVE-2023-5869: Detect integer overflow while + computing new array dimensions. When assigning new elements to + array subscripts that are outside the current array bounds, an + undetected integer overflow could occur in edge cases. Memory + stomps that are potentially exploitable for arbitrary code + execution are possible, and so is disclosure of server memory. + * bsc#1216960, CVE-2023-5870: Prevent the pg_signal_backend role + from signalling background workers and autovacuum processes. + The documentation says that pg_signal_backend cannot issue + signals to superuser-owned processes. It was able to signal + these background processes, though, because they advertise a + role OID of zero. Treat that as indicating superuser ownership. + The security implications of cancelling one of these process + types are fairly small so far as the core code goes (we'll just + start another one), but extensions might add background workers + that are more vulnerable. + Also ensure that the is_superuser parameter is set correctly in + such processes. No specific security consequences are known for + that oversight, but it might be significant for some extensions. + * Add support for LLVM 16 and 17 + * https://www.postgresql.org/docs/14/release-14-10.html + +- boo#1216734: Revert the last change and make the devel package + independend of all other subpackages except for the libs. + +- boo#1216022: Call install-alternatives from the devel subpackage + as well, otherwise the symlink for ecpg might be missing. + +- Also buildignore the postgresql*-implementation symbols: this is + needed in order to bootstrap when no postgresql version currently + has valid symbols provided. Once the packages are built, OBS + could translate this to the pgname-* packages and accept the + ignores; during bootstrap though, there is nothing providing the + symbol and the existing buildignores do not suffice. + +- Restore the independence of mini builds from the main build after + the -mini name change from April 4, 2023. +- Adjust icu handling to prepare for PostgreSQL 16. + +- Overhaul postgresql-README.SUSE and move it from the binary + package to the noarch wrapper package. +- Change the unix domain socket location from /var/run to /run. + + * https://www.postgresql.org/about/news/2637/ postgresql15 +- Upgrade to 15.5: + * bsc#1216962, CVE-2023-5868: Fix handling of unknown-type + arguments in DISTINCT "any" aggregate functions. This error led + to a text-type value being interpreted as an unknown-type value + (that is, a zero-terminated string) at runtime. This could + result in disclosure of server memory following the text value. + * bsc#1216961, CVE-2023-5869: Detect integer overflow while + computing new array dimensions. When assigning new elements to + array subscripts that are outside the current array bounds, an + undetected integer overflow could occur in edge cases. Memory + stomps that are potentially exploitable for arbitrary code + execution are possible, and so is disclosure of server memory. + * bsc#1216960, CVE-2023-5870: Prevent the pg_signal_backend role + from signalling background workers and autovacuum processes. + The documentation says that pg_signal_backend cannot issue + signals to superuser-owned processes. It was able to signal + these background processes, though, because they advertise a + role OID of zero. Treat that as indicating superuser ownership. + The security implications of cancelling one of these process + types are fairly small so far as the core code goes (we'll just + start another one), but extensions might add background workers + that are more vulnerable. + Also ensure that the is_superuser parameter is set correctly in + such processes. No specific security consequences are known for + that oversight, but it might be significant for some extensions. + * Add support for LLVM 16 and 17 + * https://www.postgresql.org/docs/15/release-15-5.html + +- boo#1216734: Revert the last change and make the devel package + independend of all other subpackages except for the libs. + +- boo#1216022: Call install-alternatives from the devel subpackage + as well, otherwise the symlink for ecpg might be missing. + +- Also buildignore the postgresql*-implementation symbols: this is + needed in order to bootstrap when no postgresql version currently + has valid symbols provided. Once the packages are built, OBS + could translate this to the pgname-* packages and accept the + ignores; during bootstrap though, there is nothing providing the + symbol and the existing buildignores do not suffice. + +- The libs and mini package are now provided by postgresql16. + +- Restore the independence of mini builds from the main build after + the -mini name change from April 4, 2023. +- Adjust icu handling to prepare for PostgreSQL 16. + +- Overhaul postgresql-README.SUSE and move it from the binary + package to the noarch wrapper package. +- Change the unix domain socket location from /var/run to /run. + + * https://www.postgresql.org/about/news/2637/ ppsspp +- Align licenses with results from legaldb scan + * newly added CC-BY-4.0 since the last review + +- ppsspp 1.16.6: + * New JIT compilers and vrnd instruction support + * Support for RetroAchievements + * Fixes for bugs, crashes, performance issues and UI issues + * Compatibility fixes for a number of games + +- ppsspp 1.15.4 + * Fixes to tilt controls, performance improvements, various crash + or lock issues, problems with some controllers, textures + * Fixes for games DJ Max, WWE 2009, Rockman 2 (audio) + * Stutter caused by shader compilation has been reduced drastically + * Texture replacement improvements + * VR features: Top down camera, Head rotation control, more + stereo support +- drop ppsspp-1.14.4-gcc13.patch now upstream + +- Address GCC13 build failures, add ppsspp-1.14.4-gcc13.patch +- Convert spec file construct to patch, + add ppsspp-1.14.4-system-png.patch + python-CommonMark +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove not needed requirement python-setuptools + +- Remove test on python2 since it only works with python3 + +- %check: use %pyunittest rpm macro, do not use setup.py test + +- Drop broken %ifpython3 macro + +- Don't use %python3_only command, but properly use alternatives. + +- Fix build without python2 + +- Update to 0.9.1: + * Require newer future package + * minor fixes + +- version update to 0.9.0 + * The CommonMark spec has been updated to 0.29. + +- Update to 0.8.1: + * Added the Node.normalize() method. (from @lez) + * Renamed package name to commonmark for PEP8 compliance. You can now do import commonmark as well as import CommonMark. Closes #60 + * Added testing on Python 3.7. + * Removed CommonMark symlink. So, as of this version, you need to replace all instances of CommonMark with commonmark in your code. +- Remove the not-needed subpackages +- Run the tests + python-Cycler +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.11.0: + * Added Cycler.by_key, which produces values by key (#26) + * Added Cycler.__contains__, which adds support for in checks (#34) + * Wheels now includes the LICENSE file (#48) + * The sdist now includes the LICENSE (#58) and tests (#32) + * Cycler no longer supports Python 2. Supported versions of Python are 3.6 and above. +- enable tests + +- Format with spec-cleaner +- Install license file + +- Remove superfluous devel dependency for noarch package + python-Django1 +- Add Fixed-31850-Fixed-BasicExtractorTests.test_extractio.patch to + fix tests with with xgettext 0.21+ + bsc#1217254 + python-FormEncode +- Clean up Python 2 leftovers. +- Switch to pyproject macros. +- Drop BuildRequires on setuptools_scm_git_archive + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 2.0.1 + * Add support for 3.10 + * use Pytest instead of Nose and Github Actions instead of Travis + for tests + * Documentation updates + * Note this will be the last version to support Python 2.7. The + next version will be 2.1 to signal this change. If you want to + keep support for Python 2.7 update your dependencies spec to be + below 2.1 +- Release 2.0.0 + * FormEncode can now run on Python 3.6 and higher without needing + to run 2to3 first. + * FormEncode 2.0 is no longer compatible with Python 2.6 and 3.2 + to 3.5. If you need Python 2.6 or 3.2 to 3.5 compatibility + please use FormEncode 1.3. You might also try FormEncode + 2.0.0a1 which supports Python 2.6 and Python 3.3-3.5. + * This will be the last major version to support Python 2.7 + * Add strict flag to USPostalCode to raise error on postal codes + that has too many digits instead of just truncating + * Various Python 3 fixes + * Serbian latin translation + * Changed License to MIT + * Dutch, UK, Greek and South Korean postal code format fixes + * Add postal code formats for Switzerland, Cyprus, Faroe Islands, + San Marino, Ukraine and Vatican City. + * Add ISODateTimeConverter validator + * Add ability to target htmlfill to particular form or ignore a + form + * Fix format errors in some translations + * The version of the library can be checked using + formencode.__version__ +- Drop patches + * new-pycountry.patch + * python-FormEncode-remove-nose.patch + * remove-online-tests.patch + * six.patch +- Find lang files + -- Require python-setuptools instead of distribute (upstreams merged) - -- somebody updated this package to 1.2.6 (not me) -- added missing pieces in order to generate sphinx documentation -- create documentation in separate -doc package -- fix various wrong line endings - python-Pillow +- Add CVE-2023-44271.patch to fix uncontrolled resource consumption + when textlength in an ImageDraw instance operates on a long text + argument + bsc#1216894, CVE-2023-44271 + python-PyJWT -- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) -- Drop CVE-2022-29217-non-blocked-pubkeys.patch since the issue - was fixed upstream in version 2.4.0 +- Update to version 2.8.0 + * Update python version test matrix by @auvipy in #895 + * Add ``strict_aud`` as an option to ``jwt.decode`` by @woodruffw in #902 + * Export PyJWKClientConnectionError class by @daviddavis in #887 + * Allows passing of ssl.SSLContext to PyJWKClient by @juur in #891 +- Skip test_get_jwt_set_sslcontext_default test in testsuite + +- update to version 2.7.0 + * Add classifier for Python 3.11 by @eseifert in #818 + * Add Algorithm.compute_hash_digest and use it to implement at_hash validation example by @sirosen in #775 + * fix: use datetime.datetime.timestamp function to have a milliseconds by @daillouf in #821 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #825 + * Custom header configuration in jwk client by @thundercat1 in #823 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #828 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #833 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #835 + * Add PyJWT._{de,en}code_payload hooks by @akx in #829 + * Add sort_headers parameter to api_jwt.encode by @evroon in #832 + * Make mypy configuration stricter and improve typing by @akx in #830 + * Bump actions/stale from 6 to 7 by @dependabot in #840 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #838 + * Add more types by @Viicos in #843 + * Differentiate between two errors by @irdkwmnsb in #809 + * Fix _validate_iat validation by @Viicos in #847 + * Improve error messages when cryptography isn't installed by @Viicos in #846 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #852 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #855 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #859 + * Make Algorithm an abstract base class by @Viicos in #845 + * docs: correct mistake in the changelog about verify param by @gbillig in #866 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #868 + * Bump actions/stale from 7 to 8 by @dependabot in #872 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #874 + * Add a timeout for PyJWKClient requests by @daviddavis in #875 + * Add client connection error exception by @daviddavis in #876 + * Add complete types to take all allowed keys into account by @Viicos in #873 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #878 + * Build and upload PyPI package by @jpadilla in #884 + * Fix for issue #862 - ignore invalid keys in a jwks. by @timw6n in #863 + * Add as_dict option to Algorithm.to_jwk by @fluxth in #881 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. -- Add CVE-2022-29217-non-blocked-pubkeys.patch fixing - CVE-2022-29217 (bsc#1199756), which disallows use of blocked - pubkeys (heavily modified from upstream). +- Clean up SPEC file. + +- Update to 2.6.0 + Changed + * bump up cryptography >= 3.4.0 by @jpadilla in #807 + * Remove types-cryptography from crypto extra by @lautat in #805 + Fixed + * Invalidate token on the exact second the token expires #797 + * fix: version 2.5.0 heading typo by @c0state in #803 + Added + * Adding validation for issued_at when iat > (now + leeway) as ImmatureSignatureError by @sriharan16 in #794 + +- Update to 2.5.0 + * Bump actions/checkout from 2 to 3 by @dependabot in #758 + * Bump codecov/codecov-action from 1 to 3 by @dependabot in #757 + * Bump actions/setup-python from 2 to 3 by @dependabot in #756 + * adding support for compressed payloads by @danieltmiles in #753 + * Revert "adding support for compressed payloads" by @auvipy in #761 + * Add to_jwk static method to ECAlgorithm by @leonsmith in #732 + * Remove redundant wheel dep from pyproject.toml by @mgorny in #765 + * Adjust expected exceptions in option merging tests for PyPy3 by @mgorny in #763 + * Do not fail when an unusable key occurs by @DaGuich in #762 + * Fixes for pyright on strict mode by @brandon-leapyear in #747 + * Bump actions/setup-python from 3 to 4 by @dependabot in #769 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #770 + * docs: fix simple typo, iinstance -> isinstance by @timgates42 in #774 + * Expose get_algorithm_by_name as new method by @sirosen in #773 + * Remove support for python3.6 by @sirosen in #777 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #778 + * Emit a deprecation warning for unsupported kwargs by @sirosen in #776 + * Fix typo: priot -> prior by @jdufresne in #780 + * Fix for headers disorder issue by @kadabusha in #721 + * Update audience typing by @JulianMaurin in #782 + * Improve PyJWKSet error accuracy by @JulianMaurin in #786 + * Add type hints to jwt/help.py and add missing types dependency by @kkirsche in #784 + * Add cacheing functionality for JWK set by @wuhaoyujerry in #781 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #788 + * Mypy as pre-commit check + api_jws typing by @JulianMaurin in #787 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #791 + * Bump version to 2.5.0 by @jpadilla in #801 + +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) +- Drop CVE-2022-29217-non-blocked-pubkeys.patch in older dists + since the issue was fixed upstream in version 2.4.0 python-SecretStorage +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- fix build for older distributions + +- fix build of tests + +- update to 3.3.3: + * Handle case when CreateItem method returns a prompt [`#39`_]. + * Reformatted code in accordance with :PEP:`8` standard. + * _`#39`: https://github.com/mitya57/secretstorage/issues/39 +- Add missing file to enable multibuild + +- Inject multibuild to prevent a build cycle + +- update to 3.3.2: + * Fixed a deprecation warning with jeepney 0.8. + Thanks to Sam McKelvie for the pull request! + +- update to 3.3.1: + * Fixed a deprecation warning from cryptography module. + * Added a :PEP:`561` ``py.typed`` file to declare typing support. + python-Sphinx +- update to 7.2.6: + * #11679: Add the :envvar:`!SPHINX_AUTODOC_RELOAD_MODULES` + environment variable, which if set reloads modules when + using autodoc with ``TYPE_CHECKING = True``. + * #11679: Use :py:func:`importlib.reload` to reload modules in + autodoc. + +- update to 7.2.5: + * #11645: Fix a regression preventing autodoc from importing + modules within packages that make use of + ``if typing.TYPE_CHECKING:`` to guard circular imports + needed by type checkers. + * #11634: Fixed inheritance diagram relative link resolution + for sibling files in a subdirectory. + * #11659: Allow ``?config=...`` in :confval:`mathjax_path`. + * #11654: autodoc: Fail with a more descriptive error message + when an object claims to be an instance of ``type``, + but is not a class. + * 11620: Cease emitting :event:`source-read` events for files + read via the :dudir:`include` directive. + * 11620: Add a new :event:`include-read` for observing and + transforming the content of included files via the :dudir:`include` + directive. + * #11627: Restore support for copyright lines of the form + ``YYYY`` when ``SOURCE_DATE_EPOCH`` is set. + +- update to 7.2.4 + * Require sphinxcontrib-serializinghtml 1.1.9. + * Fix regression in autodoc.Documenter.parse_name(). + * Fix regression in JSON serialisation. + * autodoc: Support positional-only parameters in classmethod methods + when autodoc_preserve_defaults is True. + * Restore support string methods on path objects. This is deprecated + and will be removed in Sphinx 8. Use os.fspath() to convert Path + objects to strings, or Path’s methods to work with path objects. + * Fix a regression in the MoveModuleTargets transform. + * linkcheck: Resolve hanging tests for timezones west of London and + incorrect conversion from UTC to offsets from the UNIX epoch. + +- update to 7.2.2 + * Drop Python 3.8 support. + * Require Pygments 2.14 or later. + * Deprecate sphinx.util.md5 and sphinx.util.sha1. Use hashlib instead. + * Deprecate sphinx.testing.path. Use os.path or pathlib instead. + * Support os.PathLike types and pathlib.Path objects in many more places. + * Add the :no-typesetting: option to suppress textual output and only + create a linkable anchor. + * Allow running Sphinx with python -m sphinx build + * graphviz: Fix relative links from within the graph. + * pytest: Fail tests on “XPASS”, Set PYTHONWARNINGS=error, set strict config + * Restored the the str interface of the asset classes (_CascadingStyleSheet + and _JavaScript), which several extensions relied upon. This will be + removed in Sphinx 9. + * Many more changes (even deprecations), see upstream changelog + +- update to 7.1.2: + * #11542: linkcheck: Properly respect :confval:`linkcheck_anchors` + and do not spuriously report failures to validate anchors. + +- Update to 7.1.1: + * #11514: Fix ``SOURCE_DATE_EPOCH`` in multi-line copyright footer. + Patch by Bénédikt Tran. +- Update to 7.1.0: + * Releases are no longer signed, given the `change in PyPI policy`_. + * #11412: Emit warnings on using a deprecated Python-specific index entry type + (namely, ``module``, ``keyword``, ``operator``, ``object``, ``exception``, + ``statement``, and ``builtin``) in the :rst:dir:`index` directive, and + set the removal version to Sphinx 9. Patch by Adam Turner. + * #11415: Add a checksum to JavaScript and CSS asset URIs included within + generated HTML, using the CRC32 algorithm. + * :meth:`~sphinx.application.Sphinx.require_sphinx` now allows the version + requirement to be specified as ``(major, minor)``. + * #11011: Allow configuring a line-length limit for object signatures, via + :confval:`maximum_signature_line_length` and the domain-specific variants. + If the length of the signature (in characters) is greater than the configured + limit, each parameter in the signature will be split to its own logical line. + This behaviour may also be controlled by options on object description + directives, for example :rst:dir:`py:function:single-line-parameter-list`. + Patch by Thomas Louf, Adam Turner, and Jean-François B. + * #10983: Support for multiline copyright statements in the footer block. + Patch by Stefanie Molin + * ``sphinx.util.display.status_iterator`` now clears the current line + with ANSI control codes, rather than overprinting with space characters. + * #11431: linkcheck: Treat SSL failures as broken links. + Patch by Bénédikt Tran + * #11157: Keep the ``translated`` attribute on translated nodes. + * #11451: Improve the traceback displayed when using :option:`sphinx-build -T` + in parallel builds. Patch by Bénédikt Tran + * #11324: linkcheck: Use session-basd HTTP requests. + * #11438: Add support for the :rst:dir:`py:class` and :rst:dir:`py:function` + directives for PEP 695 (generic classes and functions declarations) and + PEP 696 (default type parameters). Multi-line support (#11011) is enabled + for type parameters list and can be locally controlled on object description + directives, e.g., :rst:dir:`py:function:single-line-type-parameter-list`. + Patch by Bénédikt Tran. + * #11484: linkcheck: Allow HTML anchors to be ignored on a per-URL basis + via :confval:`linkcheck_anchors_ignore_for_url` while + still checking the validity of the page itself. + Patch by Bénédikt Tran + * #1246: Add translation progress statistics and inspection support, + via a new substitution (``|translation progress|``) and a new + configuration variable (:confval:`translation_progress_classes`). + These enable determining the percentage of translated elements within + a document, and the remaining translated and untranslated elements. + * Restored the ``footnote-reference`` class that has been removed in + the latest (unreleased) version of Docutils. + * #11486: Use :rfc:`8081` font file MIME types in the EPUB builder. + Using the correct MIME type will prevent warnings from ``epubcheck`` + and will generate a valid EPUB. + * #11435: Use microsecond-resolution timestamps for outdated file detection + in ``BuildEnvironment.get_outdated_files``. + * #11437: Top-level headings starting with a reStructuredText role + now render properly when :confval:`rst_prolog` is set. + Previously, a file starting with the below would have + improperly rendered due to where the prologue text + was inserted into the document. + Patch by Bénédikt Tran. + * #11337: Fix a ``MemoryError`` in ``sphinx.ext.intersphinx`` when using ``None`` + or ``typing.*`` as inline type references. Patch by Bénédikt Tran (picnixz) + * #11345: Always delete ``docutils.conf`` in test directories when running + ``SphinxTestApp.cleanup()``. + python-argcomplete +- add setuptools_scm for proper version detection + +- update to 3.1.2: + * Ensure Python 3.12+ compatibility in check_console_script + +- Update to version 3.1.1 + * Search through asdf shims + * Use \` as escape character in PowerShell (#434) +- from version 3.1.0 + * setup.py -> pyproject.toml migration start (#427) + * Improve user install logic in activate-global-python-argcomplete (#437) + * Ensure Python 3.7 compatibility in check_console_script (#436) + * ZSH implementation fixes (#431, #433) + * Documentation improvements +- Drop obsolete patch + * trim-test-deps.patch + +- bash-repl.patch: Use correct place for auxiliary bashrc.sh file from pexpect + +- Add without_zsh.patch +- Delete skip_tcsh_tests.patch +- Delete without_fish.patch +- Update to 3.0.8: + * Test suite shell wrapper: Accept OSError on exit +- 3.0.7: + * Test suite: Use general regex to cut zsh reset ANSI sequences (#425) +- 3.0.6: + * Allow importlib-metadata 6.x; skip test failures on Python 3.7 (#420, #424) + * Note completers can return iterables of strings, not just lists (#422) + * Documentation and test improvements +- 3.0.5: + * Call _default as fallback in zsh global completion hook + * Begin support for mapping-emitting completers +- 3.0.4: + * activate-global-python-argcomplete: do not overwrite existing dotfile in user directory + * Add NOTICE file + * Establish long term name for split_line as argcomplete.lexers.split_line +- 3.0.3: + * Re-add split_line to API (#419) +- 3.0.2: + * Fix zsh default completion issues +- 3.0.1: + * Fix zsh autoload issues +- 3.0.0: + * Fully support zsh. Argcomplete now supports completion + descriptions and global completion in zsh. + * Clean up top level namespace. + * Documentation and test improvements. +- 2.1.2: + * Test infrastructure improvements + * Indicate that there is no support commitment for fish and tcsh shells +- 2.1.1: + * Documentation and test improvements +- 2.1.0: + * Remove scripts for contrib-supported shells from global namespace +- 2.0.6: + * setup.py: exclude test.* subpackages from find_packages (#406) + * Support PowerShell (#405) + * CI updates +- 2.0.5: + * Revert "Support powershell (#392)" + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove importlib-metadata requirement, it's not needed for python > 3.7 + +- Add without_fish.patch which makes fish only optional + BuildRequires (gh#kislyuk/argcomplete!410). + +- fix substitution on tests/test.py to test the current python flavor + +- update to 2.0.0: + * Truncate input after cursor. + * Support of path completion in fish + * Drop support for Python 2.7 and 3.5 + * Add support for Python 3.10 + * Test, documentation, and release infrastructure improvements + +- update to 1.12.3: + * Update importlib-metadata version pin + * Display script debug output in tcsh + * Fish support improvements + * Print ``warn()`` message from beginning of line + * Test infrastructure improvements + +- update to 1.12.2: + - Update importlib-metadata dependency pin (#332) + - Add change log project URL (#312) + - Replace Travis CI with GitHub Actions (#323) + - Update importlib-metadata dependency version range + - Bash nounset mode fixes (#313) +- remove 0001-Remove-expected-test-failure-for-new-versions-of-fish.patch (upstream) + +- %python3_only -> %python_alternative + +- Fix test execution without /usr/bin/python + +- Add patch from upstream to fix tests with latest fish version: + * 0001-Remove-expected-test-failure-for-new-versions-of-fish.patch + +- update to 1.11.1 + * Add -o bashdefault to register-python-argcomplete’s output command + * Use shell builtins where possible + * Switch from pkg_resources to importlib + * Remove .sh extension by bash-completion convention + * Do not suggest options after – + * Include all test directory contents in source distribution + * Trigger completers on –optional=PARTIAL_VALUE + * Documentation and test improvements + +- Update to 1.10.0: + * fish support +- Refresh patch skip_tcsh_tests.patch + +- Update to 1.9.5: + * check_module: Don’t crash, exit with error instead (#261) + * Register completion for multiple commands (#246) + +- Trim unnecessary build dependencies using trim-test-deps.patch +- Simplify skip_tcsh_tests.patch so it is easier to read and update +- Update to v1.9.4 + * Use the correct interpreter when checking wrappers + * Provide shellcode as a module function (#237) +- from v1.9.3 + * Fix handling of COMP\_POINT + * Fix crash when writing unicode to debug\_stream in Python 2 + +- Remove superfluous devel dependency for noarch package + -- Update to version 0.6.7: - + Upstream provides no changelog -- Don't install testsuite globally - -- Update to version 0.6.3: - + No changelog - -- Require python-setuptools instead of distribute (upstreams merged) - -- Fix SLE builds -- Add LICENSE.rst and README.rst -- Run testsuite - python-astroid +- update to 2.15.6: + * Harden ``get_module_part()`` against ``"."``. + * Avoid expensive list/tuple multiplication operations that + would result in ``MemoryError``. + +- update to 2.15.5: + * Handle ``objects.Super`` in ``helpers.object_type()``. + +- Correct Requires for typing_extensions. + +- update to 2.15.4: + * Add visitor function for ``TryStar`` to ``AsStringVisitor`` + and add ``TryStar`` to ``astroid.nodes.ALL_NODE_CLASSES``. + +- add sle15_python_module_pythons (jsc#PED-68) + +- update to 2.15.3: + * Fix ``infer_call_result()`` crash on methods called + ``with_metaclass()`` + * Suppress ``UserWarning`` when finding module specs. + +- update to 2.15.2: + * Support more possible usages of ``attrs`` decorators. + * Restore behavior of setting a Call as a base for classes + created using ``six.with_metaclass()``, + and harden support for using enums as metaclasses in this + case. + * astroid now supports ``TryStar`` nodes from python 3.11 and + should be fully compatible with python 3.11. + * ``Formattedvalue.postinit`` is now keyword only. This is to + allow correct typing of the ``Formattedvalue`` class. + * ``Astroid`` now supports custom import hooks. + * ``astroid`` now infers return values from match cases. + * ``AstroidManager.clear_cache`` now also clears the inference + context cache. + * ``Astroid`` now retrieves the default values of keyword only + arguments and sets them on ``Arguments.kw_defaults``. + * ``Uninferable`` now has the type ``UninferableBase``. This is + to facilitate correctly type annotating code that uses this + singleton. + * Deprecate ``modutils.is_standard_module()``. It will be + removed in the next minor release. + * Fix ``are_exclusive`` function when a walrus operator is used + inside ``IfExp.test`` field. + +- Make calling of %{sle15modernpython} optional. + +- update to v2.12.14: + * Handle the effect of properties on the __init__ of a dataclass + correctly. + * Handle the effect of kw_only=True in dataclass fields correctly. + * Handle the effect of init=False in dataclass fields correctly. + * Fix crash if numpy module doesn't have version attribute. + * Handle AttributeError during str.format template inference tip + evaluation + +- Update to 2.12.13: + * Prevent returning an empty list for ``ClassDef.slots()`` when the mro list contains one class & it is not ``object``. + Refs PyCQA/pylint#5099 + * Prevent a crash when inferring calls to ``str.format`` with inferred arguments + that would be invalid. + Closes #1856 + * Infer the `length` argument of the ``random.sample`` function. + Refs PyCQA/pylint#7706 + * Catch ``ValueError`` when indexing some builtin containers and sequences during inference. + Closes #1843 + +- Update to 2.12.12: + * Add the ``length`` parameter to ``hash.digest`` & ``hash.hexdigest`` in the ``hashlib`` brain. + Refs PyCQA/pylint#4039 + * Prevent a crash when a module's ``__path__`` attribute is unexpectedly missing. + Refs PyCQA/pylint#7592 + * Fix inferring attributes with empty annotation assignments if parent + class contains valid assignment. + Refs PyCQA/pylint#7631 + +- update to 2.12.11: + * Improve detection of namespace packages for the modules with ``__spec__`` + set to None. + +- Update to v2.12.10 + * Fixed a crash when introspecting modules compiled by cffi. + * decorators.cached now gets its cache cleared by calling + AstroidManager.clear_cache. +- Release v2.12.9 + * Fixed creation of the __init__ of dataclassess with multiple + inheritance. + * Fixed a crash on namedtuples that use typename to specify + their name. + +- Update to Version 2.12.8 + * Fixed a crash in the ``dataclass`` brain for ``InitVars`` without subscript typing. + Closes PyCQA/pylint#7422 + * Fixed parsing of default values in ``dataclass`` attributes. + Closes PyCQA/pylint#7425 +- Update to Version 2.12.7 + * Fixed a crash in the ``dataclass`` brain for uninferable bases. + Closes PyCQA/pylint#7418 +- Update to Version 2.12.6 + * Fix a crash involving ``Uninferable`` arguments to ``namedtuple()``. + Closes PyCQA/pylint#7375 + * The ``dataclass`` brain now understands the ``kw_only`` keyword in dataclass decorators. + Closes PyCQA/pylint#7290 +- Update to Version 2.12.5 + * Prevent first-party imports from being resolved to `site-packages`. + Refs PyCQA/pylint#7365 + * Fix ``astroid.interpreter._import.util.is_namespace()`` incorrectly + returning ``True`` for frozen stdlib modules on PyPy. + Closes #1755 + +- Update to 2.12.4 + * Fixed a crash involving non-standard type comments such as + `# type: # any comment`. +- Big changelog since 2.9.3, see file Changelog + * mostly crash fixes + * Python >= 3.7 is required + +- update to 2.9.3: + * Fixed regression where packages without a ``__init__.py`` file were + not recognized or imported correctly. + * Fixed regression in ``astroid.scoped_nodes`` where ``_is_metaclass`` + was not accessible anymore. + * ``NodeNG.frame()`` and ``NodeNG.statement()`` will start raising ``ParentMissingError`` + instead of ``AttributeError`` in astroid 3.0. This behaviour can already be triggered + by passing ``future=True`` to a ``frame()`` or ``statement()`` call. + * Prefer the module loader get_source() method in AstroidBuilder's + module_build() when possible to avoid assumptions about source + code being available on a filesystem. Otherwise the source cannot + be found and application behavior changes when running within an + embedded hermetic interpreter environment (pyoxidizer, etc.). + * Require Python 3.6.2 to use astroid. + * Removed custom ``distutils`` handling for resolving paths to submodules. + * Fix ``deque.insert()`` signature in ``collections`` brain. + * Fix ``Module`` nodes not having a ``col_offset``, ``end_lineno``, and ``end_col_offset`` + attributes. + * Fix typing and update explanation for ``Arguments.args`` being ``None``. + * Fix crash if a variable named ``type`` is subscripted in a generator expression. + * Enable inference of dataclass import from marshmallow_dataclass. + This allows the dataclasses brain to recognize dataclasses annotated by marshmallow_dataclass. + * Resolve symlinks in the import path + Fixes inference error when the import path includes symlinks (e.g. Python + installed on macOS via Homebrew). + +- version update to 2.9.0 + * Add ``end_lineno`` and ``end_col_offset`` attributes to astroid nodes. + * Always treat ``__class_getitem__`` as a classmethod. + * Add missing ``as_string`` visitor method for ``Unknown`` node. + * Fix crash on inference of subclasses created from ``Class().__subclasses__`` + * Fix bug with Python 3.7.0 / 3.7.1 and ``typing.NoReturn``. + +- update to 2.8.5: + * Use more permissive versions for the ``typed-ast`` dependencie + (<2.0 instead of <1.5) + * Fix crash on inference of ``__len__``. + * Added missing ``kind`` (for ``Const``) and ``conversion`` + (for ``FormattedValue``) fields to repr. + * Fix crash with assignment expressions, nested if expressions + and filtering of statements + * Fix incorrect filtering of assignment expressions statements + +- Update to 2.8.4 + * Fix the ``scope()`` and ``frame()`` methods of ``NamedExpr`` + nodes. When these nodes occur in ``Arguments``, ``Keyword`` or + ``Comprehension`` nodes these methods now correctly point to + the outer-scope of the ``FunctionDef``, ``ClassDef``, or + ``Comprehension``. + * Fix the ``set_local`` function for ``NamedExpr`` nodes. When + these nodes occur in ``Arguments``, ``Keyword``, or + ``Comprehension`` nodes these nodes are now correctly added to + the locals of the ``FunctionDef``, ``ClassDef``, or + ``Comprehension``. +- Release 2.8.3? + * Add support for wrapt 1.13 + * Fixes handling of nested partial functions + * Fix regression with the import resolver + * Fix crash with invalid dataclass field call +- Release 2.8.1 + * Adds support of type hints inside numpy's brains. + * Enable inference of dataclass import from pydantic.dataclasses. + This allows the dataclasses brain to recognize pydantic + dataclasses. + * Fix regression on ClassDef inference + * Fix regression on Compare node inference + * Extended attrs brain to support the provisional APIs + * Astroid does not trigger it's own deprecation warning anymore. + * Improve brain for ``typing.Callable`` and ``typing.Type``. + * Fix bug with importing namespace packages with relative imports + * The ``is_typing_guard`` and ``is_sys_guard`` functions are + deprecated and will be removed in 3.0.0. They are complex + meta-inference functions that are better suited for pylint. + Import them from ``pylint.checkers.utils`` instead (requires + pylint ``2.12``). + * Suppress the conditional between applied brains and dynamic + import authorized modules. (Revert the "The transforms related + to a module are applied only if this module has not been + explicitly authorized to be imported" of version 2.7.3) + * Adds a brain to infer the ``numpy.ma.masked_where`` function. + +- Update to 2.8.0 + * Add additional deprecation warnings in preparation for astroid + 3.0 + * Require attributes for some node classes with ``__init__`` + call. + * ``name`` (``str``) for ``Name``, ``AssignName``, + ``DelName`` + * ``attrname`` (``str``) for ``Attribute``, ``AssignAttr``, + ``DelAttr`` + * ``op`` (``str``) for ``AugAssign``, ``BinOp``, ``BoolOp``, + ``UnaryOp`` + * ``names`` (``list[tuple[str, str | None]]``) for ``Import`` + * Support pyz imports + * Add ``node_ancestors`` method to ``NodeNG`` for obtaining the + ancestors of nodes. + * It's now possible to infer the value of comparison nodes + * Fixed bug in inference of dataclass field calls. +- Release 2.7.3 + * The transforms related to a module are applied only if this + module has not been explicitly authorized to be imported + (i.e is not in AstroidManager.extension_package_whitelist). + Solves the following issues if numpy is authorized to be + imported through the `extension-pkg-allow-list` option. + * Fixed bug in attribute inference from inside method calls. + * Fixed bug in inference for superclass instance methods called + from the class rather than an instance. + * Fixed bug in inference of chained attributes where a subclass + had an attribute that was an instance of its superclass. + * Adds a brain for the ctypes module. + * When processing dataclass attributes, exclude the same type + hints from abc.collections as from typing. + * Apply dataclass inference to pydantic's dataclasses. +- Release 2.7.2 + * ``BaseContainer`` is now public, and will replace + ``_BaseContainer`` completely in astroid 3.0. + * The call cache used by inference functions produced by + ``inference_tip`` can now be cleared via + ``clear_inference_tip_cache``. + * ``astroid.const.BUILTINS`` and ``astroid.bases.BUILTINS`` are + not used internally anymore and will be removed in astroid 3.0. + Simply replace this by the string 'builtins' for better + performances and clarity. + * Add inference for dataclass initializer method. + +- Add typing_extensions as requirement for python36 + +- Update to 2.7.1 + * When processing dataclass attributes, only do typing inference on collection types. + Support for instantiating other typing types is left for the future, if desired. + Closes #1129 + * Fixed LookupMixIn missing from ``astroid.node_classes``. +- from version 2.7.0 + * Import from ``astroid.node_classes`` and ``astroid.scoped_nodes`` has been deprecated in favor of + ``astroid.nodes``. Only the imports from ``astroid.nodes`` will work in astroid 3.0.0. + * Add support for arbitrary Enum subclass hierachies + Closes PyCQA/pylint#533 + Closes PyCQA/pylint#2224 + Closes PyCQA/pylint#2626 + * Add inference tips for dataclass attributes, including dataclasses.field calls. + Also add support for InitVar. + Closes PyCQA/pylint#2600 + Closes PyCQA/pylint#2698 + Closes PyCQA/pylint#3405 + Closes PyCQA/pylint#3794 + * Adds a brain that deals with dynamic import of `IsolatedAsyncioTestCase` class of the `unittest` module. + Closes PyCQA/pylint#4060 +- from version 2.6.6 + * Added support to infer return type of ``typing.cast()`` + * Fix variable lookup's handling of exclusive statements + Closes PyCQA/pylint#3711 + * Fix variable lookup's handling of function parameters + Closes PyCQA/astroid#180 + * Fix variable lookup's handling of except clause variables + * Fix handling of classes with duplicated bases with the same name + Closes PyCQA/astroid#1088 +- from version 2.6.5 + * Fix a crash when there would be a 'TypeError object does not support + item assignment' in the code we parse. + Closes PyCQA/pylint#4439 + * Fix a crash when a AttributeInferenceError was raised when + failing to find the real name in infer_import_from. + Closes PyCQA/pylint#4692 +- from version 2.6.4 + * Fix a crash when a StopIteration was raised when inferring + a faulty function in a context manager. + Closes PyCQA/pylint#4723 +- from version 2.6.3 + * Added ``If.is_sys_guard`` and ``If.is_typing_guard`` helper methods + * Fix a bad inferenece type for yield values inside of a derived class. + Closes PyCQA/astroid#1090 + * Fix a crash when the node is a 'Module' in the brain builtin inference + Closes PyCQA/pylint#4671 + * Fix issues when inferring match variables + Closes PyCQA/pylint#4685 + * Fix lookup for nested non-function scopes + * Fix issue that ``TypedDict`` instance wasn't callable. + Closes PyCQA/pylint#4715 + * Add dependency on setuptools and a guard to prevent related exceptions. +- from version 2.6.2 + * Fix a crash when the inference of the length of a node failed + Closes PyCQA/pylint#4633 + * Fix unhandled StopIteration during inference, following the implementation + of PEP479 in python 3.7+ + Closes PyCQA/pylint#4631 + Closes #1080 +- from version 2.6.1 + * Fix issue with ``TypedDict`` for Python 3.9+ + Closes PyCQA/pylint#4610 +- from version 2.6.0 + * Appveyor and travis are no longer used in the continuous integration + * ``setuptools_scm`` has been removed and replaced by ``tbump`` in order to not + have hidden runtime dependencies to setuptools + * ``NodeNg``, the base node class, is now accessible from ``astroid`` or + ``astroid.nodes`` as it can be used for typing. + * Update enum brain to improve inference of .name and .value dynamic class + attributes + Closes PyCQA/pylint#1932 + Closes PyCQA/pylint#2062 + Closes PyCQA/pylint#2306 + * Removed ``Repr``, ``Exec``, and ``Print`` nodes as the ``ast`` nodes + they represented have been removed with the change to Python 3 + * Deprecate ``Ellipsis`` node. It will be removed with the next minor release. + Checkers that already support Python 3.8+ work without issues. It's only + necessary to remove all references to the ``astroid.Ellipsis`` node. + This changes will make development of checkers easier as the resulting tree for Ellipsis + will no longer depend on the python version. **Background**: With Python 3.8 the + ``ast.Ellipsis`` node, along with ``ast.Str``, ``ast.Bytes``, ``ast.Num``, + and ``ast.NamedConstant`` were merged into ``ast.Constant``. + * Deprecated ``Index`` and ``ExtSlice`` nodes. They will be removed with the + next minor release. Both are now part of the ``Subscript`` node. + Checkers that already support Python 3.9+ work without issues. + It's only necessary to remove all references to the ``astroid.Index`` and + ``astroid.ExtSlice`` nodes. This change will make development of checkers + easier as the resulting tree for ``ast.Subscript`` nodes will no longer + depend on the python version. **Background**: With Python 3.9 ``ast.Index`` + and ``ast.ExtSlice`` were merged into the ``ast.Subscript`` node. + * Updated all Match nodes to be internally consistent. + * Add ``Pattern`` base class. +- from version 2.5.8 + * Improve support for Pattern Matching + * Add lineno and col_offset for ``Keyword`` nodes and Python 3.9+ + * Add global inference cache to speed up inference of long statement blocks + * Add a limit to the total number of nodes inferred indirectly as a result + of inferring some node +- from version 2.5.7 + * Fix six.with_metaclass transformation so it doesn't break user defined transformations. + * Fix detection of relative imports. + Closes #930 + Closes PyCQA/pylint#4186 + * Fix inference of instance attributes defined in base classes + Closes #932 + * Update `infer_named_tuple` brain to reject namedtuple definitions + that would raise ValueError + Closes #920 + * Do not set instance attributes on builtin object() + Closes #945 + Closes PyCQA/pylint#4232 + Closes PyCQA/pylint#4221 + Closes PyCQA/pylint#3970 + Closes PyCQA/pylint#3595 + * Fix some spurious cycles detected in ``context.path`` leading to more cases + that can now be inferred + Closes #926 + * Add ``kind`` field to ``Const`` nodes, matching the structure of the built-in ast Const. + The kind field is "u" if the literal is a u-prefixed string, and ``None`` otherwise. + Closes #898 + * Fix property inference in class contexts for properties defined on the metaclass + Closes #940 + * Update enum brain to fix definition of __members__ for subclass-defined Enums + Closes PyCQA/pylint#3535 + Closes PyCQA/pylint#4358 + * Update random brain to fix a crash with inference of some sequence elements + Closes #922 + * Fix inference of attributes defined in a base class that is an inner class + Closes #904 + * Allow inferring a return value of None for non-abstract empty functions and + functions with no return statements (implicitly returning None) + Closes #485 + * scm_setuptools has been added to the packaging. + * Astroid's tags are now the standard form ``vX.Y.Z`` and not ``astroid-X.Y.Z`` anymore. + * Add initial support for Pattern Matching in Python 3.10 + +- Update to 2.5.6 + * Fix retro-compatibility issues with old version of pylint + Closes PyCQA/pylint#4402 + * Fixes the discord link in the project urls of the package. + Closes PyCQA/pylint#4393 + * The packaging is now done via setuptools exclusively. + doc, tests, and Changelog are not packaged anymore - reducing + the size of the package greatly. + * __pkginfo__ now only contain __version__ (also accessible with + astroid.__version__), other meta-information are still + accessible with import importlib;metadata.metadata('astroid'). + * Added inference tip for typing.Tuple alias + * Fix crash when evaluating typing.NamedTuple + Closes PyCQA/pylint#4383 + * COPYING was removed in favor of COPYING.LESSER and the latter + was renamed to LICENSE to make more apparent that the code is + licensed under LGPLv2 or later. + * Takes into account the fact that subscript inferring for a + ClassDef may involve class_getitem method + * Reworks the collections and typing brain so that pylint`s + acceptance tests are fine. + Closes PyCQA/pylint#4206 + * Use inference_tip for typing.TypedDict brain. + * Fix mro for classes that inherit from typing.Generic + * Add inference tip for typing.Generic and typing.Annotated with + __class_getitem__ + Closes PyCQA/pylint#2822 + * Detects import numpy as a valid numpy import. + Closes PyCQA/pylint#3974 + * Iterate over Keywords when using ClassDef.get_children + Closes PyCQA/pylint#3202 +- Use github archive for tests + +- Update to 2.5.1 + * The context.path is reverted to a set because otherwise it + leads to false positives for non `numpy` functions. + * Don't transform dataclass ClassVars + * Improve typing.TypedDict inference + * Fix the `Duplicates found in MROs` false positive. +- Release 2.5.0 + * Adds `attr_fset` in the `PropertyModel` class. + * Remove support for Python 3.5. + * Remove the runtime dependency on six. The six brain + remains in astroid. + * Enrich the brain_collection module so that __class_getitem__ + method is added to `deque` for + python version above 3.9. + * The context.path is now a dict and the context.push method + returns True if the node has been visited a certain amount of + times. + * Adds a brain for type object so that it is possible to write + `type[int]` in annotation. + * Add __class_getitem__ method to subprocess.Popen brain under + Python 3.9 so that it is seen as subscriptable by pylint. + * Adds `degrees`, `radians`, which are `numpy ufunc` functions, + in the `numpy` brain. Adds `random` function in the `numpy. + random` brain. + * Fix deprecated importlib methods + * Fix a crash in inference caused by `Uninferable` container + elements + * Add `python 3.9` support. + * The flat attribute of numpy.ndarray is now inferred as an + numpy.ndarray itself. It should be a numpy.flatiter instance, + but this class is not yet available in the numpy brain. + * Fix a bug for dunder methods inference of function objects + * Fixes a bug in the signature of the ndarray.__or__ method, + in the brain_numpy_ndarray.py module. + * Fixes a to-list cast bug in starred_assigned_stmts method, + in the protocols.py` module. + * Added a brain for hypothesis.strategies.composite + * The transpose of a numpy.ndarray is also a numpy.ndarray + * Added a brain for sqlalchemy.orm.session + * Separate string and bytes classes patching + * Prevent recursion error for self referential length calls + * Added missing methods to the brain for mechanize, to fix + pylint false positives + * Added more supported parameters to subprocess.check_output + * Fix recursion errors with pandas + * Added exception inference for `UnicodeDecodeError` + * `FunctionDef.is_generator` properly handles `yield` nodes in + `If` tests + * Fixed exception-chaining error messages. + * Fix failure to infer base class type with multiple inheritance + and qualified names + * Fix interpretation of six.with_metaclass class definitions. + * Reduce memory usage of astroid's module cache. + * Remove dependency on `imp`. + * Do not crash when encountering starred assignments in enums. + * Fix a crash in functools.partial inference when the arguments + cannot be determined + * Fix a crash caused by a lookup of a monkey-patched method + * is_generator correctly considers `Yield` nodes in `AugAssign` + nodes + This fixes a false positive with the + `assignment-from-no-return` pylint check. + * Corrected the parent of function type comment nodes. + These nodes used to be parented to their original ast. + FunctionDef parent but are now correctly parented to their + astroid.FunctionDef parent. +- Drop part_rm_dep_imp.patch fixed upstream +- Drop unpin-deps.patch unpinned upstream + +- Fix python_sitelib usage for possibly multiple python3 flavors + gh#openSUSE/python-rpm-macros#66 + +- Add part_rm_dep_imp.patch to replace missing `imp` package + (gh#PyCQA/astroid#686). + +- Update to 2.4.2: + * `FunctionDef.is_generator` properly handles `yield` nodes in `While` tests + * Properly construct the arguments of infered property descriptors + +- Update to 2.4.1: + * Handle the case where the raw builder fails to retrieve the ``__all__`` attribute + * Restructure the AST parsing heuristic to always pick the same module + * Changed setup.py to work with [distlib](https://pypi.org/project/distlib) + * Do not crash with SyntaxError when parsing namedtuples with invalid label + * Protect against ``infer_call_result`` failing with `InferenceError` in `Super.getattr()` + * Expose a ast_from_string method in AstroidManager, which will accept + * ``BoundMethod.implicit_parameters`` returns a proper value for ``__new__`` + * Allow slots added dynamically to a class to still be inferred + * Allow `FunctionDef.getattr` to look into both instance attrs and special attributes + * Infer qualified ``classmethod`` as a classmethod. + * Prevent a recursion error to happen when inferring the declared metaclass of a class + * Raise ``AttributeInferenceError`` when ``getattr()`` receives an empty name + * Prevent a recursion error for self reference variables and `type()` calls. + * Do not infer the first argument of a staticmethod in a metaclass as the class itself + * ``NodeNG.bool_value()`` gained an optional ``context`` parameter + * Pass a context argument to ``astroid.Arguments`` to prevent recursion errors + * Better inference of class and static methods decorated with custom methods + * Reverse the order of decorators for `infer_subscript` + * Prevent a recursion error when inferring self-referential variables without definition + * Numpy `datetime64.astype` return value is inferred as a `ndarray`. + * Skip non ``Assign`` and ``AnnAssign`` nodes from enum reinterpretation + * Numpy ``ndarray`` attributes ``imag`` and ``real`` are now inferred as ``ndarray``. + * Added a call to ``register_transform`` for all functions of the ``brain_numpy_core_multiarray`` + * Use the parent of the node when inferring aug assign nodes instead of the statement + * Added some functions to the ``brain_numpy_core_umath`` module + * Added some functions of the ``numpy.core.multiarray`` module + * All the ``numpy ufunc`` functions derived now from a common class that + * ``nodes.Const.itered`` returns a list of ``Const`` nodes, not strings + * The ``shape`` attribute of a ``numpy ndarray`` is now a ``ndarray`` + * Don't ignore special methods when inspecting gi classes + * Added transform for ``scipy.gaussian`` + * Add suport for inferring properties. + * Added a brain for ``responses`` + * Allow inferring positional only arguments. + * Retry parsing a module that has invalid type comments + * Scope the inference to the current bound node when inferring instances of classes + * Add support for inferring exception instances in all contexts + * Add more supported parameters to ``subprocess.check_output`` + * Infer args unpacking of ``self`` + * Clean up setup.py + * Handle StopIteration error in infer_int. + * Can access per argument type comments for positional only and keyword only arguments. + * Relax upper bound on `wrapt` + * Properly analyze CFFI compiled extensions. +- Refresh unpin-deps.patch + +- Update to 2.3.3: + * Update six version to 1.13. +- Update unpin-deps.patch + +- Update to 2.3.2: + * All type comments have as parent the corresponding `astroid` node + * Pass an inference context to `metaclass()` when inferring an object type + +- Add patch to not use pinned dependencies and to work in our distro: + * unpin-deps.patch + +- Update to 2.3.1 + * A transform for the builtin `dataclasses` module was added. + * Add a brain tip for ``subprocess.check_output`` + * Remove NodeNG.nearest method because of lack of usage in astroid and pylint. + * Allow importing wheel files. + * Dropped support for Python 3.4. + * Add support for Python 3.8's `NamedExpr` nodes, which is part of assignment expressions. + * ...and more. + +- Update to 2.2.5: + * The last except handler wins when inferring variables bound in an except handler. + +- Update to 2.2.4: + * Many changes inside, see ChangeLog + +- Correct conditional for older distros +- Update filelist to work on SLE-12 + +- Version update to 2.1.0: + * Many changes around, see ChangeLog file + +- Trim future goals and history lesson from description. + Use noun phrase in summary. + +- Version update to 2.0.4: + * only supports python3.0+ + * Many many changes see ChangeLog fixes + +- Version update to 1.6.5: + * Many various bugfixes making the pylint tests pass + * For details see ChangeLog + -- Update to 1.2.0 - * Function nodes can detect decorator call chain and see if they are - decorated with builtin descriptors (`classmethod` and `staticmethod`). - * infer_call_result called on a subtype of the builtin type will now - return a new `Class` rather than an `Instance`. - * `Class.metaclass()` now handles module-level __metaclass__ declaration - on python 2, and no longer looks at the __metaclass__ class attribute on - python 3. - * Function nodes can detect if they are decorated with subclasses - of builtin descriptors when determining their type - (`classmethod` and `staticmethod`). - * Add `slots` method to `Class` nodes, for retrieving - the list of valid slots it defines. - * Expose function annotation to astroid: `Arguments` node - exposes 'varargannotation', 'kwargannotation' and 'annotations' - attributes, while `Function` node has the 'returns' attribute. - * Backported most of the logilab.common.modutils module there, as - most things there are for pylint/astroid only and we want to be - able to fix them without requiring a new logilab.common release - * Fix names grabed using wildcard import in "absolute import mode" - (ie with absolute_import activated from the __future__ or with - python 3). Fix pylint issue #58. - * Add support in pylint-brain for understanding enum classes. - -- Update to 1.1.1 - * `Class.metaclass()` looks in ancestors when the current class - does not define explicitly a metaclass. - * Do not cache modules if a module with the same qname is already - known, and only return cached modules if both name and filepath - match. Fixes pylint Bitbucket issue #136. -- Update to 1.1.0 - * All class nodes are marked as new style classes for Py3k. - * Add a `metaclass` function to `Class` nodes to - retrieve their metaclass. - * Add a new YieldFrom node. - * Add support for inferring arguments to namedtuple invocations. - * Make sure that objects returned for namedtuple - inference have parents. - * Don't crash when inferring nodes from `with` clauses - with multiple context managers. Closes #18. - * Don't crash when a class has some __call__ method that is not - inferable. Closes #17. - * Unwrap instances found in `.ancestors()`, by using their _proxied - class. - -- Rename to python-astroid to match new upstream name. -- Initial version 1.0.1 - -- Use upstream URL - -- update to 0.24.3: - * #124360 [py3.3]: Don't crash on 'yield from' nodes - * #123062 [pylint-brain]: Use correct names for keywords for urlparse - * #123056 [pylint-brain]: Add missing methods for hashlib - * #123068: Fix inference for generator methods to correctly handle yields - * #123068: Make sure .as_string() returns valid code for yields in - expressions. - * #47957: Set literals are now correctly treated as inference leaves. - * #123074: Add support for inference of subscript operations on dict - literals. - * pylint-brain: more subprocess.Popen faking (see #46273) - * #109562 [jython]: java modules have no __doc__, causing crash - * #120646 [py3]: fix for python3.3 _ast changes which may cause crash - * #109988 [py3]: test fixes - * #106191: fix __future__ absolute import w/ From node - * #50395: fix function fromlineno when some decorator is splited on - multiple lines (patch by Mark Gius) - * #92362: fix pyreverse crash on relative import - * #104041: fix crash 'module object has no file_encoding attribute' - * #4294 (pylint-brain): bad inference on mechanize.Browser.open - * #46273 (pylint-brain): bad inference subprocess.Popen.communicate - -- Add python 3 package -- Change license to LGPL 2.1+ - -- update to version 0.23.1 - * #62295: avoid "OSError: Too many open files" by moving - .file_stream as a Module property opening the file only when - needed - * Lambda nodes should have a `name` attribute - * only call transformers if modname specified - -- make it build on old distros - -- Don't remove logilab/__init__.py on SLE, where it is not existing. - -- Update to version 0.22.0: - * added column offset information on nodes (patch by fawce) - * #70497: Crash on AttributeError: 'NoneType' object has no attribute '_infer_name' - * #70381: IndendationError in import causes crash - * #70565: absolute imports treated as relative (patch by Jacek Konieczny) - * #70494: fix file encoding detection with python2.x - * py3k: __builtin__ module renamed to builtins, we should consider this to properly - build ast for builtin objects -- Run testsuite -- Removed outdated stuff from spec file (%clean section, authors, ...) -- Set license to GPL-2.0+ (SPDX style) - -- update to 0.21.1: - * python3: handle file encoding; fix a lot of tests - * fix #52006: "True" and "False" can be assigned as variable in Python2x - * fix #8847: pylint doesn't understand function attributes at all - * fix #8774: iterator / generator / next method - -- update to 0.21.0: - * python3.x: first python3.x release - * fix #37105: Crash on AttributeError: 'NoneType' object has no attribute '_infer_name' - * python2.4: drop python < 2.4 support - - 0.20.4: - * fix #37868 #37665 #33638 #37909: import problems with absolute_import_activated - * fix #8969: false positive when importing from zip-safe eggs - * fix #46131: minimal class decorator support - * minimal python2.7 support (dict and set comprehension) - * important progress on Py3k compatibility - -- update to 0.20.3: - * fix #45959: AttributeError: 'NoneType' object has no attribute 'frame', due - to handling of __class__ when importing from living object (because of missing - source code or C-compiled object) - * fix astng building bug: we've to set module.package flag at the node - creation time otherwise we'll miss this information when infering relative - import during the build process (this should fix for instance some problems - with numpy) - * added __subclasses__ to special class attribute - * fix Class.interfaces so that no InferenceError raised on empty __implements__ - * yield YES on multiplication of tuple/list with non valid operand - * fix licensing to LGPL - * add ALL_NODES_CLASSES constant to nodes module - * nodes redirection cleanup (possible since refactoring) - * bug fix for python < 2.5: add Delete node on Subscript nodes if we are in a - del context - -- update to 0.20.0 (bnc#555993): - * fix #20464: raises “TypeError: '_Yes' object is not iterable” on list inference - * fix #19882: pylint hangs - * fix #20759: crash on pyreverse UNARY_OP_METHOD KeyError '~' - * fix #20760: crash on pyreverse : AttributeError: 'Subscript' - object has no attribute 'infer_lhs' - * fix #21980: [Python-modules-team] Bug#573229 : Pylint hangs; - improving the cache yields a speed improvement on big projects - * major refactoring: rebuild the tree instead of modify / monkey patching - * fix #19641: "maximum recursion depth exceeded" messages w/ python 2.6 - this was introduced by a refactoring - * Ned Batchelder patch to properly import eggs with Windows line - endings. This fixes a problem with pylint not being able to - import setuptools. - * Winfried Plapper patches fixing .op attribute value for AugAssign nodes, - visit_ifexp in nodes_as_string - * Edward K. Ream / Tom Fleck patch closes #19641 (maximum recursion depth - exceeded" messages w/ python 2.6), see https://bugs.launchpad.net/pylint/+bug/456870 - * fix #18773: inference bug on class member (due to bad handling of instance - / class nodes "bounded" to method calls) - * fix #9515: strange message for non-class "Class baz has no egg member" (due to - bad inference of function call) - * fix #18953: inference fails with augmented assignment (special case for augmented - assignement in infer_ass method) - * fix #13944: false positive for class/instance attributes (Instance.getattr - should return assign nodes on instance classes as well as instance. - * include spelling fixes provided by Dotan Barak - -- fix build on SLE10 by not including %{py_sitedir}/*egg-info in - the filelist there - -- update to 0.19.1 - 2009-08-27 -- 0.19.1 - * fix #8771: crash on yield expression - * fix #10024: line numbering bug with try/except/finally - * fix #10020: when building from living object, __name__ may be None - * fix #9891: help(logilab.astng) throws TypeError - * fix #9588: false positive E1101 for augmented assignment -- adjusted sip-c-instance-fix.diff - -- build as noarch - -- use new python macros - -- apply fix from Derek Harland to handle python-sip C instance methods - correctly - -- Update to version 0.19.0: - * fixed python 2.6 issue (tests ok w/ 2.4, 2.5, 2.6. Anyone using 2.2 / 2.3 - to tell us if it works?) - * some understanding of the __builtin__.property decorator - * inference: introduce UnboundMethod / rename InstanceMethod to BoundMethod - 2009-03-19 -- 0.18.0 - * major api / tree structure changes to make it works with compiler *and* - python >= 2.5 _ast module - * cleanups and refactoring on the way - 2008-11-19 -- 0.17.4 - * fix #6015: filter statements bug triggering W0631 false positive in pylint - * fix #5571: Function.is_method() should return False on module level - functions decorated by staticmethod/classmethod (avoid some crash in pylint) - * fix #5010: understand python 2.5 explicit relative imports - python-astunparse +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- need to turn off noarch to be able to skip tests on 32bit arches + +- add fix-formatted-value.patch +- skip tests on 32bit platforms + +- %check: use %pyunittest rpm macro + +- Add astunparse-pr57-py39.patch by Fedora maintainer for Python + 3.9 support -- gh#simonpercivall/astunparse#57 + python-backcall +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- specfile: + * update copyright year + * license included in tar-ball + * be more specific in %files section +- update to version 0.2.0: + * license in tar-ball + * moved to flit + python-beniget +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 0.4.1 + * require gast 0.5.0 + * no release notes + +- %check: use %pyunittest rpm macro + +- Update to 0.3.0: + * Require gast 0.4.0 + python-bleach -- Fix CVE-2021-23980: mutation XSS on bleach.clean with specific - combinations of allowed tags (boo#1184547) - add bleach-3.1.5-CVE-2021-23980.patch +- Add patch strip-spaces.patch (bsc#1212852) + * sent upstream: https://github.com/mozilla/bleach/pull/706 + +- Update to 6.0.0: + * bleach.clean, bleach.sanitizer.Cleaner, + bleach.html5lib_shim.BleachHTMLParser: the tags and protocols + arguments were changed from lists to sets. + * bleach.linkify, bleach.linkifier.Linker: the skip_tags and + recognized_tags arguments were changed from lists to sets. + * bleach.sanitizer.BleachSanitizerFilter: strip_allowed_elements is + now strip_allowed_tags. We now use “tags” everywhere rather than a + mishmash of “tags” in some places and “elements” in others. + [#] Bug fixes + * Add support for Python 3.11. (#675) + * Fix API weirness in BleachSanitizerFilter. (#649) + * We’re using “tags” instead of “elements” everywhere–no more weird + overloading of “elements” anymore. + * Also, it no longer calls the superclass constructor. + * Add warning when css_sanitizer isn’t set, but the style attribute + is allowed. (#676) + * Fix linkify handling of character entities. (#501) + * Rework dev dependencies to use requirements-dev.txt and + requirements-flake8.txt instead of extras. + * Fix project infrastructure to be tox-based so it’s easier to have + CI run the same things we’re running in development and with + flake8 in an isolated environment. + * Update action versions in CI. + * Switch to f-strings where possible. Make tests parametrized to be + easier to read/maintain. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove not needed dependency python-packaging + +- Remove not needed python-six dependency +- Remove python_module macro definition +- More specific python_sitelib in files + +- Update to 5.0.1: + * Add missing comma to tinycss2 require. Thank you, @shadchin! + * Add url parse tests based on wpt url tests. (#688) + * Support scheme-less urls if "https" is in allow list. (#662) + * Handle escaping ``<`` in edge cases where it doesn't start a tag. (#544) + * Correctly urlencode email address parts. Thank you, @larseggert! (#659) + * ``clean`` and ``linkify`` now preserve the order of HTML attributes. + * Drop support for Python 3.6. Thank you, @hugovk! (#629) + * CSS sanitization in style tags is completely different now. + * Python 3.9 support + * Drop support for unsupported Python versions <3.6. (#520) + * add more tests for CVE-2021-23980 / GHSA-vv2x-vrpj-qqpq +- Refresh de-vendor.patch, and convert to patch level 1 + +- update to 3.3.0: + * Backwards incompatible change: clean escapes HTML comments + even when strip_comments=False + * Fix CVE-2021-23980: mutation XSS on bleach.clean with specific + combinations of allowed tags (boo#1184547) +- includes changes from 3.2.3: + * fix clean and linkify raising ValueErrors for certain inputs +- includes changes from 3.2.2: + * fix linkify raising an IndexError on certain inputs +- includes changes from 3.2.1: + * change linkifier to add rel="nofollow" as documented +- includes changes from 3.2.0: + * html5lib dependency increased to 1.1.0 + +- Skip tests that fail with html5lib 1.1 ref the upstream ticket +- Switch off test_uri_value_allowed_protocols test to work around + gh#mozilla/bleach#503. + python-blessings +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + python-cached-property +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Refresh patches and remove weird replacement of conftest.py + command in %%prep. + +- add python311.patch to fix tests with 3.11 + python-cachetools +- update to 5.3.1: + * Depend on Python >= 3.7. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 5.3.0: + * Add ``cache_info()`` function to ``@cached`` decorator. + +- update to 5.2.1: + * Add support for Python 3.11. + * Correct version information in RTD documentation. + * ``badges/shields``: Change to GitHub workflow badge routes. + +- update to v5.2.0 + * Add cachetools.keys.methodkey(). + * Add cache_clear() function to decorators. + * Add src directory to sys.path for Sphinx autodoc. + * Modernize func wrappers. +- update to v5.1.0 + * Add cache decorator parameters as wrapper function attributes. +- update to v5.0.0 + * Require Python 3.7 or later (breaking change). + * Remove deprecated submodules (breaking change). + The cache, fifo, lfu, lru, mru, rr and ttl submodules have been deleted. Therefore, statements like + from cachetools.ttl import TTLCache will no longer work. Use from cachetools import TTLCache instead. + * Pass self to @cachedmethod key function (breaking change). + The key function passed to the @cachedmethod decorator is now called as key(self, *args, **kwargs). + The default key function has been changed to ignore its first argument, so this should only affect applications using custom + key functions with the @cachedmethod decorator. + * Change exact time of expiration in TTLCache (breaking change). + TTLCache items now get expired if their expiration time is less than or equal to timer(). For applications using the default timer(), + this should be barely noticable, but it may affect the use of custom timers with larger tick intervals. Note that this also implies + that a TTLCache with ttl=0 can no longer hold any items, since they will expire immediately. + * Change Cache.__repr__() format (breaking change). + String representations of cache instances now use a more compact and efficient format, e.g. + LRUCache({1: 1, 2: 2}, maxsize=10, currsize=2) + * Add TLRU cache implementation. + * Documentation improvements. + +- update to 4.2.4: + - Add submodule shims for backward compatibility. + - Add documentation and tests for using ``TTLCache`` with + ``datetime``. + - Link to typeshed typing stubs. + - Flatten package file hierarchy. + +- version update to 4.2.2 + * Update build environment. + * Remove Python 2 remnants. + * Format code with Black. +- %check: use %pyunittest macro + +- update to 4.2.1: + - Handle ``__missing__()`` not storing cache items. + - Clean up ``__missing__()`` example. + +- update to 4.2.0: + - Add FIFO cache implementation. + - Add MRU cache implementation. + - Improve behavior of decorators in case of race conditions. + - Improve documentation regarding mutability of caches values and use + of key functions with decorators. + - Officially support Python 3.9. + +- update to 4.1.1: + - Improve ``popitem()`` exception context handling. + - Replace ``float('inf')`` with ``math.inf``. + python-capturer +- add sle15_python_module_pythons (jsc#PED-68) + +- Remove unnecessary bcond_without test + +- Update to 3.0 + * Added support for Python 3.7 and 3.8. + * Dropped support for Python 2.6 and 3.4. + * Actively deprecate ``interpret_carriage_returns()``. + * Moved test helpers to :mod:`humanfriendly.testing`. + * Include documentation in source distributions. + * Use Python 3 for local development (``Makefile``). + * Restructured the online documentation. + * Updated PyPI domain in documentation. + * Added this changelog. + +- Remove superfluous devel dependency for noarch package + python-cmarkgfm +- Add cmark-gfm-13.patch to update cmark to 0.29.0.gfm.13 + (gh#theacodes/cmarkgfm#63, bsc#1213317, CVE-2023-37463) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 2022.10.27: + * Build wheels for Python 3.11 + * Update cmark-gfm from 0.29.0.gfm.3 to 0.29.0.gfm.6 +- Update to 2022.10.26: + * Create wheels for Python 3.11 + +- Update to 2022.3.4: + - Updated cmark to 0.29.0.gfm.3 + - Switched to calendar versioning + +- Upgrade to 0.7.0: + - Create wheels for Python 3.10 + - Drop support for Python 2.7 and 3.5 + - The output generated by + cmarkgfm.github_flavored_markdown_to_html for code blocks has + changed to be in line with that of github.com. + - This change may break existing css rules as code blocks were + generated differently for cmarkgfm<0.6.0. +-
print('hello')
+  +        
print('hello'
+    
+ python-colorama +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.4.6: + * https://github.com/tartley/colorama/pull/139 Add alternative to 'init()', + called 'just_fix_windows_console'. This fixes many longstanding problems + with 'init', such as working incorrectly on modern Windows terminals, and + wonkiness when init gets called multiple times. The intention is that it + just makes all Windows terminals treat ANSI the same way as other terminals + do. Many thanks the njsmith for fixing our messes. + * https://github.com/tartley/colorama/pull/352 Support Windows 10's ANSI/VT + console. This didn't exist when Colorama was created, and avoiding us + causing havok there is long overdue. Thanks to segeviner for the initial + approach, and to njsmith for getting it merged. + * https://github.com/tartley/colorama/pull/338 Internal overhaul of package + metadata declaration, which abolishes our use of the now heavily + discouraged setuptools (and hence setup.py, setup.cfg and MANIFEST.in), in + favor of hatchling (and hence pyproject.toml), generously contributed by + ofek (author of hatchling). This includes dropping support Python3.5 and + 3.6, which are EOL, and were already dropped from setuptools, so this + should not affect our users. + * https://github.com/tartley/colorama/pull/353 Attention to detail award to + LqdBcnAtWork for a spelling fix in demo06 + +- update to 0.4.5: + * Catch a racy ValueError that could occur on exit. + * Create README-hacking.md, for Colorama contributors. + * Tweak some README unicode characters that don't render correctly on PyPI. + * Fix some tests that were failing on some operating systems. + * Add support for Python 3.9. + * Add support for PyPy3. + * Add support for pickling with the ``dill`` module. + +- python-mock is actually not required for build + -- update to 0.3.2: - * Thanks to Marc Schlaich (schlamar) for a setup.py fix for Python2.5 - * Thanks to Jurko for fix on 64-bit Windows CPython2.5 w/o ctypes (issue #56) - * Thanks to Remi Rampin for: - * better github integration, incl rendered README and Travis config. - * fixed forward slashes in README - * Thanks to Florian Bruhin for fix when stdout or stderr are None - * Thanks to Simeon Visser for: - * closing a file handle using 'with' - * updating classifiers to include Python 3.3 and 3.4 - * Thanks to Thomas Weininger for fix ValueError on Windows (issue #50) - python-coloredlogs +- add sle15_python_module_pythons (jsc#PED-68) + +- Switch to single spec version build for PSP + +- python-mock is actually not needed for build + +- Fix build error for Leap. + - Set right versions to BuildRequires and Requires. +- Disable python2 and python36 because End of support. + +- Update to 15.0.1 + - Bug fix: Restore :class:`.StandardErrorHandler` functionality + - The :class:`.StandardErrorHandler` class is responsible for dynamically + resolving (looking up the value of) sys.stderr for each logged message instead + of once when :func:`coloredlogs.install()` is called. + - This was unintentionally broken by changes in `release 14.1`_. + - _Release 15.0.1: https://github.com/xolox/python-coloredlogs/compare/15.0...15.0.1 +- Update to 15.0 + - Don't enable system logging on MacOS and Windows anymore. + - This is backwards incompatible (which is why I'm bumping the major version + number) however the old behavior has been reported to be rather problematic + (see :func:`~coloredlogs.syslog.is_syslog_supported()` for details) so this + seems like the best choice. + - _Release 15.0: https://github.com/xolox/python-coloredlogs/compare/14.2...15.0 +- Update to 14.3 + * Merged pull request `#89`_ which enhances :func:`coloredlogs.install()` to + preserve the filters on handlers that are replaced by :pypi:`coloredlogs`. + * _Release 14.3: https://github.com/xolox/python-coloredlogs/compare/14.2...14.3 + * _#89: https://github.com/xolox/python-coloredlogs/pull/89 +- Update to 14.2 + * Honor the ``$NO_COLOR`` environment variable as suggested in issue `#88`_. + * _Release 14.2: https://github.com/xolox/python-coloredlogs/compare/14.1...14.2 + * _#88: https://github.com/xolox/python-coloredlogs/issues/88 +- Update to 14.1 + * *Bug fixes:** + - Don't allow interactive terminal detection to disable colored text when + colored text is being forced by the caller (reported in issue `#84`_). + - Automatically disable colored text when logging output is being redirected to + a file in such a way that it actually works 😬 (reported in issue `#100`_). + * *Other changes:** + - Start testing on PyPy 3 (because why not?) + - _Release 14.1: https://github.com/xolox/python-coloredlogs/compare/14.0...14.1 + - _#84: https://github.com/xolox/python-coloredlogs/issues/84 + - _#100: https://github.com/xolox/python-coloredlogs/issues/100 + +- Fix minimum dependency version of python-humanfriendly + +- Update to 14.0 + * Merged pull request `#80`_ that drops support for Python 3.4 which + has gone end-of-life and now represents less than 1% of PyPI downloads. + * Improved compatibility with the Python standard library by changing + the order of positional arguments received by the initializer of the + :class:`~coloredlogs.ColoredFormatter` class (as suggested in `#64`_ + and `#75`_). + * Add support for the ``%(username)s`` field (requested in `#76`_) and properly + document supported custom fields. + * Consistently use ``console`` highlighting in documentation. + * Fix a broken link in the readme. + * Merge pull request `#79`_ which adds support for Python 3.8. + * Fix support for custom log record factories and add a test to avoid + regressions (`#47`_, `#59`_). + * Change ``make screenshots`` to be Python 3 compatible and document + additional requirements (`#65`_). + +- Update to 11.0: + - This is a maintenance release that drops Python 2.6 support, + adds Python 3.7 support and merges quite a few minor pull + requests. The major version number was bumped because of the + compatibility changes. + Complete list of (really small) changes is on + https://github.com/xolox/python-coloredlogs/blob/master/CHANGELOG.rst#release-11-0-2020-02-14 + - Update test_cli_conversion_test.patch + +- Add test_cli_conversion_test.patch, because we don't have versionless + coloredlogs in time of %check. + +- Disable one flaky test + +- Remove superfluous devel dependency for noarch package + python-configobj +- Add remove_six.patch (gh#DiffSK/configobj#239) removing the + need for six. + +- update to 5.0.8: + * 5.0.7 originally did this work, but 5.0.8 fixes a regression + * update testing to validate against python version 2.7 and + 3.5-3.11 + * update broken links / non-existent services and references + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- require setuptools + +- Remove superfluous devel dependency for noarch package + -- Update to version 5.0.5: - * BUGFIX: error in writing out config files to disk with non-ascii - characters - * BUGFIX: correcting that the code path fixed in 5.0.3 didn’t cover - reading in config files - * BUGFIX: not handling unicode encoding well, especially with respect to - writing out files - * Specific error message for installing version this version on Python - versions older than 2.5 - * Documentation corrections - * BUGFIX: Fixed regression on python 2.x where passing an encoding parameter - did not convert a bytestring config file (which is the most common) to - unicode. Added unit tests for this and related cases - * BUGFIX: A particular error message would fail to display with a type error - on python 2.6 only - * Python 3 single-source compatibility at the cost of a more restrictive set - of versions: 2.6, 2.7, 3.2, 3.3 (otherwise unchanged) - -- license update: BSD-3-Clause - Refers only to the license available at - http://www.voidspace.org.uk/python/license.shtml (which is BSD-3-Clause) - -- Spec file cleanups - -- Really make the obsoletes sane: The package was called - python-configobj-docs before, so that's what we need to obsolete - (not -doc). -- The Obsoletes tag is for <= %{version}, as the package existed in - version 4.7.2, which is also when it was merged back. Obsoleting - only < 4.7.2 would cause conflicts when installing the newly - merged package. - -- fix Obsoletes - -- Spec file cleanup: - * Use upstream tarball - * Obsoleted empty doc package - * Fix SLE-11 build - * Use upstream description - python-configshell-fb +- Upgrade to latest upstream version v1.1.30: + * setup.py: relax pyparsing version restriction + * Replace more occurrences of getargspec() with getfullargspec() + * replace getargspec() with getfullargspec() + +- add sle15_python_module_pythons (jsc#PED-68) + python-cppy +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Actually needs setuptools 61.2 now + +- Update to 1.2.1 + * make the pyproject.toml fully PEP 621 compliant PR #19 + +- Fix version metadata (broke kiwisolver) +- Follow upstreams Python >= 3.7 restriction + +- update to 1.2.0: + - expose a build_ext subclass that can be re-used in other projects PR #16 + - use a PEP 517 compatible install procedure PR #16 + - do not access directly ob_type on PyObject use Py_TYPE + python-django-grappelli +- update to 2.14.4: + * Fixed: Redirect with switch user. + * Improved: Remove extra filtering in AutocompleteLookup. + * Improved: Added import statement with URLs for quickstart + docs. + * Improved: Added additional blocks with inlines to allow + override. + * Fixed: Compatibility with Django 3.1. + * Fixed: Docs about adding Grappelli documentation URLS. +- add CVE-2021-46898.patch (bsc#1216481, CVE-2021-46898) + -- Update to version 2.4.6 - + Add compatibility with Django 1.4/1.5 -- Use download url as source - python-dragonmapper +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- do not require pytest-runner for build, not required + python-ecdsa +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 0.18.0 + * New features: + + Support for EdDSA (Ed25519, Ed448) signature creation and + verification. + + Support for Ed25519 and Ed448 in PKCS#8 and public key files. + + Support for point precomputation for EdDSA. + * New API: + + CurveEdTw class to represent the Twisted Edwards curve + parameters. + + PointEdwards class to represent points on Twisted Edwards + curve and provide point arithmetic on it. + + curve_by_name in curves module to get a Curve object by + providing curve name. + * Bug fix: + + Accept private EdDSA keys that include public key in the + ASN.1 structure. + + Fix incompatibility with Python 3.3 in handling of + memoryviews of empty strings. + + Make the VerifyingKey encoded with explicit parameters use + the same kind of point encoding for public key and curve + generator. + + Better handling of malformed curve parameters (as in + CVE-2022-0778); make python-ecdsa raise MalformedPointError + instead of AssertionError. +- Also remove the conditional definition of python_module. + +- Update to 0.17.0 + * Keys that use explicit curve parameters can now be read and written. + Reading of explicit curves can be disabled by using the + `valid_curve_encodings` keyword argument in `VerifyingKey.from_pem()`, + `VerifyingKey.from_der()`, `SigningKey.from_pem()`, and + `SigningKey.from_der()`. + * Keys can now be written with use of explicit curve parameters, + use `curve_parameters_encoding` keyword argument of `VerifyingKey.to_pem()`, + `VerifyingKey.to_der()`, `SigningKey.to_pem(), or `SigningKey.to_der()` to + specify the format. By default `named_curve` will be used, unless the + curve doesn't have an associated OID (as will be the case for an unsupported + curve), then `explicit` encoding will be used. + * Allow specifying acceptable point formats when loading public keys + (this also fixes a minor bug where python-ecdsa would accept raw + encoding for points in PKCS#8 files). Set of accepted encodings is controlled + by `valid_encodings` keyword argument in + `ECDH.load_received_public_key_bytes()`, `VerifyingKey.from_string()`, + `VerifyingKey.from_pem()`, VerifyingKey.from_der()`. + * `PointJacobi` and `Point` now inherit from `AbstractPoint` that implements + the methods for parsing points. That added `from_bytes()` and + `to_bytes()` methods to both of them. + * Curve parameters can now be read and written to PEM and DER files. The + `Curve` class supports new `to_der()`, `from_der()`, `to_pem()`, and + `from_pem()` methods. + * Describe in detail which methods can raise `RSZeroError`, and that + `SigningKey.sign_deterministic()` won't raise it. + * Correctly truncate hash values larger than the curve order (only impacted + custom curves and the curves added in this release). + * Correctly handle curves for which the order is larger than the prime + (only impacted custom curves and the secp160r1 curve added in this release). + * Fix the handling of `==` and `!=` for `Public_key`, `Private_key`, `Point`, + `PointJacobi`, `VerifyingKey`, and `SigningKey` so that it behaves + consistently and in the expected way both in Python 2 and Python 3. + * Implement lock-less algorithm inside PointJacobi for keeping shared state + so that when a calculation is aborted with KeyboardInterrupt, the state + doesn't become corrupted (this fixes the occasional breakage of ecdsa in + interactive shells). + * The `speed.py` script now provides performance for signature verification + without the use of precomputation. + * New curves supported: secp112r1, secp112r2, secp128r1, secp160r1. + * Use 2-ary Non-Adjacent Form for the combined multiply-add. This speeds up + single-shot verify (i.e. without precomputation) by about 4 to 5%. + * Use native Python 3.8 support for calculating multiplicative inverses. + * Include Python 3.9 in PyPI keywords. + * More realistic branch coverage counting (ignore Python version-specific + branches). + * Additional test coverage to many parts of the library. + * Migrate to Github Actions for Continuous Testing. + +- update to to 0.16.1: + * `VerifyingKey.precompute()` supports `lazy` argument to delay + precomputation to the first time the key is used to verify a signature. + * Make created signatures correct when the hash used is bigger than the curve + order bit size and the curve order is not a multiple of 8 + * Speed up library load time by calculating the generator point multiplication + tables the first time the points are used, not when they are initialised. + +- update to 0.16.0: + * Support for reading and writing private keys in PKCS#8 format. + * `to_pem` and `to_der` now accept new parameter, `format`, to specify + * the format of the encoded files, either the dafault, legacy "ssleay", or + * the new `pkcs8` to use PKCS#8. Note that only unencrypted PKCS#8 files are + * supported. + * Add `allow_truncate` to `verify` in `VerifyingKey`, it defaults to True, + * when specified as False, use of large hashes smaller than curves will be + * disallowed (as it was in 0.14.1 and earlier). + * Correctly calculate signatures for private keys equal to n-1. + * Make `PointJacobi` and thus `SigningKey` and `VerifyingKey` pickleable. + +- update to 0.15 +- fix fdupes usage + * extra long changelog - see NEWS file + +- Include in SLE-12 (fate#323875, bsc#1054413) + -- update to 0.13 +- update to 0.13 (bsc#962291) -- update to version 0.11: - * update NEWS for 0.11 release - * VerifyingKey.from_string(): add validate_point= argument - * Merge pull request #17 from trezor/master - * README: stop claiming py2.5 compatibility. - * Merge pull request #18 from alex/patch-2 - * Merge pull request #16 from alex/patch-1 - * Remove Python 2.5 from travis. - * Added trove classifiers showing versions supported - * canonical versions of sigencode methods these enforce low S values, - by negating the value (modulo the order) if above order/2 - * Remove Python 2.5 from travis. - * Run tests under PyPy - -- include in SLE 12 (FATE #315990) - -- update to 0.10: - * Make the secp256k1 available - -- updated to version 0.9 - * added secp256k1 curve - * added deterministic (no entropy needed) signatures - * added py3.2/py3.3 compatibility - -- created package (version 0.8) - python-fixtures +- update to 4.1.0: + * Drop support for Python 3.6 (EOL) + * Add a new ``WarningsFilter`` filter, allowing users to filter + warnings as part of their tests, before restoring said filters. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 4.0.1: + * Remove testtools from requirements.txt as well + * github: Add all pypy3 versions to test matrix + * github: Add Python 3.11 betas to test matrix + * tox: Add py311 + * Support Popen's process\_group argument from Python 3.11 + * Update classmethod expectations (again) for Python 3.11 + * Revert to the previous classmethod expectations for PyPy3.9 + +- Update to 4.0.0: + * Document more changes since 3.0.0 + * Mention extra in another place in README + * Move testtools requirement to a "streams" extra + * Stop using testtools.helpers.try_import + * Fix MockPatchMultiple.DEFAULT + * Fix YAML type confusion + * Add support for Python 3.10 + * Mark README as rST + * setup.cfg: Replace dashes with underscores + * Drop support for Python < 3.6, add 3.7 - 3.9 + * Add possibility to reset the FakeLogger + * Add missing APIs to FakeProcess, making it match Popen (LP #1373224) +- Remove patch fixtures-pr36-py39.patch: + * Included upstream. +- Add patch handle-no-external-mock.patch: + * Skip a testcase if mock is not available. +- Bump required versions of pbr and testtools. +- Correct URL. + +- Add missing BuildRequire on python-setuptools + (this was implicitly pulled in only). + +- Add fixtures-pr36-py39.patch -- gh#testing-cabal/fixtures#46 + * Drops Python 2 compatibility in favor of Python 3.9 + * Also removes six (but wants to keep mock) + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + -- update to version 0.3.16: - * Fixed 0.3.15 on Python 2.6 - version info is a plain tuple there. - * ``FakePopen`` now supports being called under a context manager (IE: with). - * ``FakeProcess`` now supports kill(). - * ``FakeProcess`` wait() now supports arguments added in Python 3. - * ``MonkeyPatch`` now preserves ``staticmethod`` functions. -- Add python-testtools as Requires - python-fluidity-sm -- Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. python-fs +- Switch to autosetup and pyproject macros +- Add patch support-python-312.patch, don't call a removed assertion + function +- Skip some recalcitrant tests +- Clean up some old Python 3 version requirements + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.4.16: + * Make `fs.zipfs._ZipExtFile` use the seeking mechanism implemented + in the Python standard library in Python version 3.7 and later + * Mark `fs.zipfs.ReadZipFS` as a case-sensitive filesystem + * Optimized moving files between filesystems with syspaths. + * Fixed `fs.move.move_file` to clean up the copy on the destination in case of errors. + * `fs.opener.manage_fs` with `writeable=True` will now raise a `ResourceReadOnly` + exception if the managed filesystem is not writeable. + * Marked filesystems wrapped with `fs.wrap.WrapReadOnly` as read-only. + +- update to 2.4.15: + - Support more lenient usernames and group names in FTP servers + - Fixed `MemoryFS.move` and `MemoryFS.movedir` not updating the name of moved + resources, causing `MemoryFS.scandir` to use the old name. + - Make `WrapFS.move` and `WrapFS.movedir` use the delegate FS methods instead + of `fs.move` functions, which was causing optimized implementation of + `movedir` to be always skipped. + +- update to 2.4.14: + * Added `fs.copy.copy_file_if`, `fs.copy.copy_dir_if`, and `fs.copy.copy_fs_if`. + * Added `fs.base.FS.getmodified`. + * FTP servers that do not support the MLST command now try to use the MDTM + command to retrieve the last modification timestamp of a resource. + * Fixed performance bugs in `fs.copy.copy_dir_if_newer`. Test cases were + adapted to catch those bugs in the future. + * Fixed precision bug for timestamps in `fs.OSFS.setinfo`. + +- Update to 2.4.13 + * Added FTP over TLS (FTPS) support to FTPFS. + Closes #437, #449. + * PathError now supports wrapping an exception using the exc + argument. + Closes #453. + * Better documentation of the writable parameter of fs.open_fs, + and hint about using fs.wrap.read_only when a read-only + filesystem is required. Closes #441. + Changed + * Make FS.upload explicit about the expected error when the + parent directory of the destination does not exist. + Closes #445. + * Migrate continuous integration from Travis-CI to GitHub + Actions and introduce several linters again in the build steps + (#448). Closes #446. + * Stop requiring pytest to run tests, allowing any test runner + supporting unittest-style test suites. + * FSTestCases now builds the large data required for upload and + download tests only once in order to reduce the total testing + time. + * MemoryFS.move and MemoryFS.movedir will now avoid copying data. + Closes #452. + * FS.removetree("/") behaviour has been standardized in all + filesystems, and is expected to clear the contents of the root + folder without deleting it. Closes #471. + * FS.getbasic is now deprecated, as it is redundant with + FS.getinfo, and FS.getinfo is now explicitly expected to + return the basic info namespace unconditionally. Closes #469. + Fixed + * Make FTPFile, MemoryFile and RawWrapper accept array.array + arguments for the write and writelines methods, as expected by + their base class io.RawIOBase. + * Various documentation issues, including MemoryFS docstring not + rendering properly. + * Avoid creating a new connection on every call of FTPFS.upload. + Closes #455. + * WrapReadOnly.removetree not raising a ResourceReadOnly when + called. Closes #468. + * WrapCachedDir.isdir and WrapCachedDir.isfile raising a + ResourceNotFound error on non-existing path (#470). + * FTPFS not listing certain entries with sticky/SUID/SGID + permissions set by Linux server (#473). Closes #451. + * scandir iterator not being closed explicitly in OSFS.scandir, + occasionally causing a ResourceWarning + to be thrown. Closes #311. + * Incomplete type annotations for the temp_fs parameter of + WriteTarFS and WriteZipFS. Closes #410. +- Release 2.4.12 + Added + * Missing mode attribute to _MemoryFile objects returned by + MemoryFS. openbin. + * Missing readinto method for MemoryFS and FTPFS file objects. + Closes #380. + * Added compatibility if a Windows FTP server returns file + information to the LIST command with 24-hour times. Closes + [#438]. + Changed + * Start testing on PyPy. Due to #342 + we have to treat PyPy builds specially and allow them to fail, + but at least we'll be able to see if we break something aside + from known issues with FTP tests. + * Include docs in source distributions as well as the whole + tests folder, ensuring conftest.py is present, fixes #364. + * Stop patching copy with Python 3.8+ because it already + uses sendfile. + Fixed + * Fixed crash when CPython's -OO flag is used + * Fixed error when parsing timestamps from a FTP directory + served from a WindowsNT FTP Server, fixes #395. + * Fixed documentation of Mode.to_platform_bin. Closes #382. + * Fixed the code example in the "Testing Filesystems" section of + the "Implementing Filesystems" guide. Closes #407. + * Fixed FTPFS.openbin not implicitly opening files in binary + mode like expected from openbin. Closes #406. +- conftest.py was removed by upstream + python-furl +- Add 165-use-ipaddress-library.patch to use standard ipaddress + library to parse IP addresses (gh#gruns/furl#164). + +- add sle15_python_module_pythons (jsc#PED-68) + +- version update to v2.1.3 + Fixed: Actually drop ';' as a query delimiter. See furl v2.1.2's + changelog and https://bugs.python.org/issue42967. + +- Skip python2: Fixes 15.X build +- Remove flake8 test requirement: no code linting required for + packaging + +- version update to 2.1.2 + Fixed: Support Python 3.9's changed urllib.parse.urljoin() behavior. + Changed: Drop semicolon query delimiters. See https://bugs.python.org/issue42967. + Changed: Drop support for EOL Python 3.4 and Python 3.5. +- deleted patches + - furl-py39-join.patch (upstreamed) + - tests_overcome_bpo42967.patch (upstreamed) + +- Add furl-py39-join.patch to fix Python 3.9 test failure + gh#gruns/furl#139 +- Submitted tests_overcome_bpo42967.patch as gh#gruns/furl#140 + python-future +- Add 619-test-zero-byte.patch to fix + gh#PythonCharmers/python-future#618. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- pull in dbm for all flavors on SLE15 SP4+ as well + +- update to 0.18.3: + * Backport fix for bpo-38804 (c91d70b) + * Fix bug in fix_print.py fixer (dffc579) + * Fix bug in fix_raise.py fixer (3401099) + * Fix newint bool in py3 (fe645ba) + * Fix bug in super() with metaclasses (6e27aac) + * docs: fix simple typo, reqest -> request (974eb1f) + * Correct eq (c780bf5) + * Pass if lint fails (2abe00d) + * fix order (f96a219) + * Add flake8 to image (046ff18) + * Make lint.sh executable (58cc984) + * Add docker push to optimize CI (01e8440) + * Build System (42b3025) + * Add docs build status badge to README.md (3f40bd7) + * Use same docs requirements in tox (18ecc5a) + * Add docs/requirements.txt (5f9893f) + * Add PY37_PLUS, PY38_PLUS, and PY39_PLUS (bee0247) + * fix 2.6 test, better comment (ddedcb9) + * fix 2.6 test (3f1ff7e) + * remove nan test (4dbded1) + * include list test values (e3f1a12) + * fix other python2 test issues (c051026) + * fix missing subTest (f006cad) + * import from old imp library on older python versions (fc84fa8) + * replace fstrings with format for python 3.4,3.5 (4a687ea) + * minor style/spelling fixes (8302d8c) + * improve cmp function, add unittest (0d95a40) + * Pin typing==3.7.4.1 for Python 3.3 compatiblity (1a48f1b) + * Fix various py26 unit test failures (9ca5a14) + * Add initial contributing guide with docs build instruction (e55f915) + * Add docs building to tox.ini (3ee9e7f) + * Support NumPy's specialized int types in builtins.round (b4b54f0) + * Added r""" to the docstring to avoid warnings in python3 (5f94572) + * Add subclasscheck for past.types.basestring (c9bc0ff) + * Correct example in README (681e78c) + * Add simple documentation (6c6e3ae) + * Add pre-commit hooks (a9c6a37) + * Handling of next and next by future.utils.get_next was reversed (52b0ff9) + * Add a test for our fix (461d77e) + * Compare headers to correct definition of str (3eaa8fd) + * Add support for negative ndigits in round; additionally, fixing a bug so + that it handles passing in Decimal properly (a4911b9) + * Add tkFileDialog to future.movers.tkinter (f6a6549) + * Sort before comparing dicts in TestChainMap (6126997) + * Fix typo (4dfa099) + * Fix formatting in "What's new" (1663dfa) + * Fix typo (4236061) + * Avoid DeprecationWarning caused by invalid escape (e4b7fa1) + * Fixup broken link to external django documentation re: porting to Python 3 + and unicode_literals (d87713e) + * Fixed newdict checking version every time (99030ec) + * Add count from 2.7 to 2.6 (1b8ef51) +- drop CVE-2022-40899.patch (upstream) + +- Add python39-build.patch to avoid test failures + (gh#PythonCharmers/python-future#578). + +- Need dbm for more than one python3 flavor + gh#openSUSE/python-rpm-macros#66 + python-gast +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 0.5.3: + + Support gast.unparse. +- Changes from version 0.5.2: + + Test field count more accurately. +- Changes from verison 0.5.1: + + Support NamedExpr. + + Cleanup and optimize the way gast builds its AST. +- Changes from version 0.5.0: + + Support AST change for 3.10. + +- %check: use %pyunittest macro + +- Update to 0.4.0: + * Support Python 3.9 + python-google-auth +- Add urllib3-2.patch to support newer urllib3 -- gh#googleapis/google-auth-library-python#1290 +- Remove no-python3.patch +- Update to 2.17.3: + * Add useEmailAzp claim for id token iam flow (#1270) (7a9c6f2) +- 2.17.2: + * Do not create new JWT credentials if they make the same claims as + the existing. (#1267) (eebb7b6) +- 2.17.1: + * Print out reauth plugin error and raise if challenge output is + None (#1265) (08d22fe) +- 2.17.0: + * Experimental service account iam endpoint flow for id token + (#1258) (8ff0de5) + * Python: Remove aws url validation (#1254) (20a966b) +- 2.16.3: + * Read both applicationId and relyingPartyId. (#1246) (e125dfe) +- 2.16.2: + * Call gcloud config get project to get project for user cred + (#1243) (c078a13) + * Do not use hardcoded string 'python', when you mean + sys.executable. (#1233) (91ac8e6) + * Don't retry if error or error_description is not string (#1241) + (e2d263a) + * Improve ADC related errors and warnings (#1237) (2dfa213) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove conflicts and clean up SPEC file. + +- Update to 2.16.1 + * Add support for python 3.11 (#1212) + * Remove 3PI config url validation (#1220) + * Update the docs generator interpreter to unblock documentation build (#1218) +- from version 2.16.0 + * AwsCredentials should not call metadata server if security creds and region + are retrievable through the environment variables (#1195) + * Wrap all python built-in exceptions into library excpetions (#1191) + * Allow get_project_id to take a request (#1203) + * Make OAUTH2.0 client resistant to string type 'expires_in' responses from + non-compliant services (#1208) +- Drop obsolete patches + * ga_python-executable-name.patch +- Refresh patches for new version + * no-python3.patch + +- Add no-python3.patch replacing call of the + string literal 'python3' with sys.executable + (gh#googleapis/google-auth-library-python!1233). + +- Update to 2.15.0 + * Add api_key credentials (#1184) + * Introduce a way to provide scopes granted by user (#1189) + * Allow mtls sts endpoint for external account token urls. (#1185) + * CI broken by removal of py.path (#1194) + * Ensure JWT segments have the right types (#1162) + * Updated the lower bound of interactive timeout and fix the kwarg… (#1182) + +- Update to 2.14.1 + * Apply quota project for compute cred in adc (#1177) + * Update minimum required version of cryptography in pyopenssl extra (#1176) + * Validate url domain for aws metadata urls (#1174) +- Update Requires from setup.py + +- Clean up SPEC file, make rpmlint happy. + +- Update to 2.14.0 + * Add token_info_url to external account credentials (#1168) + * Read Quota Project from Environment Variable (#1163) + * Adding more properties to external_account_authorized_user (#1169) +- from version 2.13.0 + * Adds new external account authorized user credentials (#1160) + * Implement pluggable auth interactive mode (#1131) + * Introduce the functionality to override token_uri in credentials (#1159) + * Adding one more pattern to relax the regex check for sts and + impersonation url endpoints (#1158) +- Refresh patches for new version + * python-google-auth-no-mock.patch + +- Update to 2.12.0 + * Retry behavior (#1113) + * Modify RefreshError exception to use gcloud ADC command. (#1149) + * Revert "Update token refresh threshold from 20 seconds to 5 minutes". (186464b) +- Refresh patches for new version + * python-google-auth-no-mock.patch + +- Update to 2.11.0 + * add integration tests for configurable token lifespan (#1103) + * Async certificate retrieving (#1101) +- from version 2.10.0 + * add integration tests for pluggable auth (#1073) + * support for configurable token lifetime (0dc6a9a) + * support for configurable token lifetime (#1079) + * async certificate decoding (#1085) + * Async system tests were not unwrapping async_generators (#1086) + * Fix IDTokenCredentials update bug [#1072) + * make expiration_time optional in response schema (#1091) + * refactor credential subclass parameters (#1095) +- from version 2.9.1 + * there was a raise missing for throwing exceptions (#1077) +- from version 2.9.0 + * pluggable auth support (#1045) +- from version 2.8.0 + * add experimental GDCH support (#1044) +- Refresh patches for new version + * python-google-auth-no-mock.patch + +- version update to 2.7.0 + [#]# [2.7.0] + * add experimental enterprise cert support + * add experimental GDCH support + * Pluggable auth support + * validate urls for external accounts + * pluggable auth support [#995] + * revert experimental GDCH support + * fix changelog header to consistent size + [#]# [2.6.6] + * silence TypeError during tear down stage + [#]# [2.6.5] + * add additional missing import in _default.py + [#]# [2.6.4] + * fix missing import in _default.py +- added patches + fix https://github.com/googleapis/google-auth-library-python/issues/1055 + + python-google-auth-no-mock.patch + +- Update to 2.6.6 + * fix missing import in _default.py + * add additional missing import in _default.py + * silence TypeError during tear down stage + +- Don't test the converter for the deprecated oauth2client library + +- Improve %files to be more restrictive. + +- Update to 2.6.3 + Bug Fixes + * change requests lib import place (#1010) + * clean up HTTP session and pool during tear down phase (#1007) + * pin click version and update sys test creds (#1008) +- from version 2.6.2 + Bug Fixes + * Rename aws imdsv2 url field and update token lifetime (#982) + Miscellaneous Chores + * let release-please finish the release (#991) +- from version 2.6.1 + Bug Fixes + * Add AWS session token to metadata requests (#958) +- from version 2.6.0 + Features + * ADC can load an impersonated service account credentials. (#962) + Bug Fixes + * revert "feat: add api key support (#826) + +- Update to 2.5.0 + * ADC can load an impersonated service account credentials. (#965) +- from version 2.4.1 + * fix urrlib3 import (gh#googleapis/google-auth-library-python#953) +- from version 2.4.0 + * add 'py.typed' declaration (#919) + * add api key support (#826) + * deps: allow cachetools 5.0 for python 3.7+ + (gh#googleapis/google-auth-library-python#937) + * fix the message format for metadata server exception + (gh#googleapis/google-auth-library-python#916) +- from version 2.3.3 + * add fetch_id_token_credentials (gh#googleapis/google-auth-library-python#866) + * fix error in sign_bytes (gh#googleapis/google-auth-library-python#905) + * use 'int.to_bytes' and 'int.from_bytes' for py3 + (gh#googleapis/google-auth-library-python#904) +- from version 2.3.2 + * add clock_skew_in_seconds to verify_token functions + (gh#googleapis/google-auth-library-python#894) +- from version 2.3.1 + * add back python 2.7 for gcloud usage only + (gh#googleapis/google-auth-library-python#892) +- from version 2.3.0 + * add support for Python 3.10 (#882) + * ADC with impersonated workforce pools + (gh#googleapis/google-auth-library-python#877) +- from version 2.2.1 + * disable self signed jwt for domain wide delegation + (gh#googleapis/google-auth-library-python#873) +- from version 2.2.0 + * add support for workforce pool credentials (#868) +- from version 2.1.0 + * Improve handling of clock skew (#858) + * add SAML challenge to reauth + (gh#googleapis/google-auth-library-python#819) + * disable warning if quota project id provided to auth.default() + (gh#googleapis/google-auth-library-python#856) + * rename CLOCK_SKEW and separate client/server user case + (gh#googleapis/google-auth-library-python#863) +- from version 2.0.2 + * use 'int.to_bytes' rather than deprecated crypto wrapper + (gh#googleapis/google-auth-library-python#848) + * use int.from_bytes (gh#googleapis/google-auth-library-python#846) + +- Update to 2.0.1 + * normalize AWS paths correctly on windows (#842) +- from version 2.0.0 + * drop support for Python 2.7 (#778) + * service account is able to use a private token endpoint (#835) + * downscoping documentation bugs (#830) + * Fix missing space in error message. (#821) + * update user guide/references for downscoped creds (#827) +- from version 1.34.0 + * support refresh callable on google.oauth2.credentials.Credentials (#812) + * do not use the GAE APIs on gen2+ runtimes (#807) +- from version 1.33.1 + * fallback to source creds expiration in downscoped tokens (#805) + * revert "feat: service account is able to use a private token endpoint (#784) +- from version 1.33.0 + * define `CredentialAccessBoundary` classes (#793) + * define `google.auth.downscoped.Credentials` class (#801) + * service account is able to use a private token endpoint (#784) + * fix fetch_id_token credential lookup order to match adc (#748) + * fix code block formatting in 'user-guide.rst' (#794) +- from version 1.32.1 + * avoid leaking sub-session created for '_auth_request' (#789) +- from version 1.32.0 + * allow scopes for self signed jwt (#776) +- from version 1.31.0 + * define useful properties on `google.auth.external_account.Credentials` (#770) + * avoid deleting items while iterating (#772) +- from version 1.30.2 + * **dependencies:** add urllib3 and requests to aiohttp extra (#755) + * enforce constraints during unit tests (#760) + * session object was never used in aiohttp request (#700) +- from version 1.30.1 + * allow user to customize context aware metadata path in _mtls_helper (#754) + * fix function name in signing error message (#751) +- from version 1.30.0 + * add reauth support to async user credentials for gcloud (#738) +- from version 1.29.0 + * add reauth feature to user credentials for gcloud (#727) + * Allow multiple audiences for id_token.verify_token (#733) +- from version 1.28.1 + * support custom alg in jwt header for signing (#729) +- from version 1.28.0 + * allow the AWS_DEFAULT_REGION environment variable (#721) + * expose library version at `google.auth.__version` (#683) + * fix unit tests so they can work in g3 (#714) +- from version 1.27.1 + * ignore gcloud warning when getting project id (#708) + * use gcloud creds flow (#705) +- from version 1.27.0 + * workload identity federation support (#698) + * add pyopenssl as extra dependency (#697) +- from version 1.26.1 + * fix a typo in the user guide (avaiable -> available) (#680) + * revert workload identity federation support (#691) +- from version 1.26.0 + * workload identity federation support (#686) +- from version 1.25.0 + * support self-signed jwt in requests and urllib3 transports (#679) + * use self-signed jwt for service account (#665) +- Add patch to fix filename of Python executable in testsuite + + ga_python-executable-name.patch +- Update BuildRequires from setup.py + +- Update to 1.24.0 + * add Python 3.9 support, drop Python 3.5 support + (gh#googleapis/google-auth-library-python#654) + * avoid losing the original '_include_email' parameter in impersonated + credentials (gh#googleapis/google-auth-library-python#626) +- from version 1.23.0 + * Add custom scopes for access tokens from the metadata service + (gh#googleapis/google-auth-library-python#633) + * remove checks for ancient versions of Cryptography +- from version 1.22.1 + * move aiohttp to extra as it is currently internal surface + (gh#googleapis/google-auth-library-python#619) +- from version 1.22.0 + * add asyncio based auth flow + (gh#googleapis/google-auth-library-python#612) +- from version 1.21.3 + * fix expiry for to_json() + (gh#googleapis/google-auth-library-python#589) +- Skip build for python2 as it is not supported anymore and unit tests + can not be run because of unsatisfiable dependencies (mock >= 3.6) +- Add urllib3 to the build requirements needed for testing and remove + cryptography + -- Skip tests that require too new mock package - python-gssapi +- add d9200d1018ac916b30433da23898c8c5fbde0f28.patch to + improve cython 3.x interoperability + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version to 1.8.2 + * Added Python 3.11 wheel - #303 + * Fix up doc link in README + * Use just major version + * Bump GHA actions to latest version + +- Update to version to 1.8.1 with Python 3.7 requires + * Fix up build problems with latest change + * Change sdist and build to use PEP517 + * Fix up doc references + * More fixes for the release process + +- Move tests out of runtime package +- Enable test suite + +- Update to 1.7.3 + - Fix up sha512sum file generation in the GitHub release asset + - Added Python type annotation to classes and functions +- Update to 1.7.2: + - Fix distutil deprecation on Python 3.10 by using setuptools + instead +- Update to 1.7.0: + - Add Kerberos specific GSS-API Extensions + - Tidy up docs and turn warnings into errors +- Update to 1.6.14: + - Enable specification of krb5-config via environment variable + - Support for GSS_C_CHANNEL_BOUND_FLAG + - Support for docs build with sphinx 4 + - Fix undefined variable in get_all_statuses() + - Add support for str objects in the cred store dict + python-hanzidentifier +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version v1.1.0 (2020-10-15) + * New function: count_chinese(). Thanks to ramwin. + * Drop Python 2 + +- %check: use %pyunittest rpm macro + python-hatch +- Add fix-sdist-target.patch to fix tests: gh#pypa/hatch@1b10663e645e + +- update to 1.7.0: + * The `src-layout` project template option is now enabled by + default + * Non-critical output now goes to stderr + * Add `tool.hatch.env.requires` configuration to automatically + install dependencies for environment and environment + collector plugins + * Add `custom` environment collector + * Improve syncing of dependencies provided through Git direct + references + * Add `isolated_data_directory` attribute to the environment + interface + * Increase the timeout for and add retries to the `index` + publisher + * Expand home and environment variables in configured cache and + data directories + * Improve readability of exceptions + * Update project templates + * Bump the minimum supported version of Hatchling to 1.14.0 + * Fix displaying the version with the `version` command when + the version is static and build dependencies are unmet + * Fix build environments for the `virtual` environment type + when storing within a relative path + * Allow setuptools metadata migration for projects without + `setup.py` if `setup.cfg` is present + * Handle additional edge cases for setuptools metadata + migration + * Support boolean values for the `config set` command +- drop hatch-pr659-utf8.patch (upstream) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to v1.6.3 + [#]# Fixed: + * Fix version command when the version is dynamic and build + dependencies are unmet +- Release 1.6.2 - 2022-10-20 + [#]# Fixed: + * Fix getting dynamic metadata from hooks for environments when + dependencies are not dynamic +- Release 1.6.1 - 2022-10-16 + [#]# Fixed: + * Computing the path to the user's home directory now gracefully + falls back to ~ when it cannot be determined +- Release 1.6.0 - 2022-10-08 + [#]# Changed: + * The run_shell_command environment interface method now accepts + arbitrary subprocess.Popen keyword arguments. This is not + strictly breaking, but will be utilized in upcoming features. + * The internal directory structure for storing virtual + environments is now more nested. This is not breaking, but any + local environments will be created anew. + [#]# Added: + * Add project command group to view details about the project + like PEP 621 metadata + * Better support for auto-detection of environments by tools like + Visual Studio Code now that the storage directory of virtual + environments will be flat if Hatch's configured virtual + environment directory resides somewhere within the project root + or if it is set to a .virtualenvs directory within the user's + home directory + * Build environments for the virtual environment type are now + cached for improved performance + * Add build_environment_exists method to the environment + interface for implementations that cache the build environment + * Add path option to the virtual environment type + * Add --initialize-auth flag to the index publisher to allow for + the saving of authentication information before publishing + * Support Bash on Windows for the shell command + * The setuptools migration script no longer modifies the + formatting of existing pyproject.toml configuration + * Bump the minimum supported version of Hatchling to 1.11.0 + [#]# Fixed: + * Environments now respect dynamically defined project + dependencies + * The dep hash and all dep show commands now respect dynamically + defined project dependencies + * The env show, dep hash, and all dep show commands now honor + context formatting + * Fix matrix variable inclusion filtering of the run and env run + commands when there are multiple possible variables + * Build environment compatibility is now checked before use + * Decreasing verbosity now has no affect on output that should + always be displayed + * Handle more edge cases in the setuptools migration script + * Environments now respect user defined environment variables for + context formatting + * Update the scripts in the generated test environment template + for new projects to reflect the documentation + * Allow extra-dependencies in environment overrides + * Depend on packaging explicitly rather than relying on it being + a transitive dependency of Hatchling +- Release 1.5.0 - 2022-08-28 + [#]# Added: + * The index publisher now recognizes repository-specific options + * Add the --ignore-compat flag to the env run command + * Setting the HATCH_PYTHON environment variable to self will now + force the use of the Python executable Hatch is running on for + virtual environment creation + [#]# Fixed: + * Fix the --force-continue flag of the env run command + * Handle more edge cases in the setuptools migration script +- Release 1.4.2 - 2022-08-16 + [#]# Fixed: + * Fix check for updating static versions with the version command + when metadata hooks are in use +- Release 1.4.1 - 2022-08-13 + [#]# Fixed: + * Fix non-detached inheritance disabling for environments +- Release 1.4.0 - 2022-08-06 + [#]# Added: + * The default Python for virtual environments now checks PATH + before using the one Hatch is running on + * Values for environment env-vars now support context formatting + * Add name override for environments to allow for regular + expression matching + * The index publisher now better supports non-PyPI indices + * Add certificate options to the index publisher + * Display waiting text when checking dependencies and removing + environments + * Display help text the first time the shell command is executed + * Update project templates with Python 3.11 and the latest + versions of various GitHub Actions + * Add support for Almquist (ash) shells + * Add hyperlink as a dependency for better handling of package + index URLs + * Bump the minimum supported version of virtualenv to 20.16.2 + * Bump the minimum supported version of tomlkit to 0.11.1 + [#]# Fixed: + * Acknowledge extra-dependencies for the env show command + * Fix locating executables within virtual environments on Debian + * Fix managing the terminal size inside the shell command + * Fix default code coverage file omission for the src-layout + project template option +- Release 1.3.1 - 2022-07-11 + [#]# Fixed: + * Support -h/--help flag for the run command +- Release 1.3.0 - 2022-07-10 + [#]# Changed: + * Rename the default publishing plugin from pypi to the more + generic index + [#]# Added: + * Support the absence of pyproject.toml files, as is the case for + apps and non-Python projects + * Hide scripts that start with an underscore for the env show + command by default + * Ignoring the exit codes of commands by prefixing with hyphens + now works with entire named scripts + * Add a way to require confirmation for publishing + * Add --force-continue flag to the env run command + * Make tracebacks colorful and less verbose + * When shell configuration has not been defined, attempt to use + the current shell based on parent processes before resorting to + the defaults + * The shell name pwsh is now an alias for powershell + * Remove atomicwrites dependency + * Relax constraint on userpath dependency + * Bump the minimum supported version of Hatchling to 1.4.1 + [#]# Fixed: + * Keep environments in sync with the dependencies of the selected + features + * Use utf-8 for all files generated for new projects + * Escape special characters Git may return in the user name when + writing generated files for new projects + * Normalize the package name to lowercase in setuptools migration + script + * Fix parsing of source distributions during publishing +- Release 1.2.1 - 2022-05-30 + [#]# Fixed: + * Fix handling of top level data_files in setuptools migration + script +- Release 1.2.0 - 2022-05-22 + [#]# Changed: + * The enter_shell environment plugin method now accepts an + additional args parameter + [#]# Added: + * Allow context string formatting for environment dependencies + * Add environment context string formatting fields env_name, + env_type, matrix, verbosity, and args + * Support overriding the default arguments used to spawn shells + on non-Windows systems + * Bump the minimum supported version of Hatchling to 1.3.0 + [#]# Fixed: + * Improve setuptools migration script +- Release 1.1.2 - 2022-05-20 + [#]# Fixed: + * Bump the minimum supported version of Hatchling to 1.2.0 + * Update project metadata to reflect support for Python 3.11 +- Release 1.1.1 - 2022-05-12 + [#]# Fixed: + * Fix setuptools migration script for non-Windows systems +- Release 1.1.0 - 2022-05-12 + [#]# Changed: + * In order to simplify the implementation of command execution + for environment plugins, the run_shell_commands method has been + replaced by the singular run_shell_command. A new + command_context method has been added to more easily satisfy + complex use cases. + * The finalize_command environment plugin method has been removed + in favor of the newly introduced context formatting + functionality. + [#]# Added: + * Add context formatting functionality i.e. the ability to insert + values into configuration like environment variables and + command line arguments + * Any verbosity for command execution will now always display + headers, even for single environments + * Every executed command is now displayed when running multiple + commands or when verbosity is enabled + * Similar to make, ignore the exit code of executed commands that + start with - (a hyphen) + * Add ability for the --init flag of the new command to + automatically migrate setuptools configuration + * Update project metadata to reflect the adoption by PyPA and + production stability +- Release 1.0.0 - 2022-04-28 + * This is the first stable release of Hatch v1, a complete + rewrite. Enjoy! +- Use python dependency generator, check in multibuild +- Add hatch-pr659-utf8.patch for compatibility with new hatchling + (gh#pypa/hatch#659). + python-humanfriendly -- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove unneeded BuildRequires on mock. + +- Add patch pytest-7-support.patch: + * Support pytest >= 7. + +- do not require mock for build +- added patches + fix https://github.com/xolox/python-humanfriendly/issues/62 + + python-humanfriendly-no-mock.patch python-hypothesis +- Update to 6.82.7 + * This patch updates our autoformatting tools, improving our code + style without any API changes. +- Release 6.82.6 + * This patch enables and fixes many more of ruff‘s lint rules. +- Release 6.82.5 + * Fixes the error message for missing [cli] extra. +- Use slow 'obs' profile for testing and disable healthcheck + tests because of it. + +- update to 6.82.4: + * This patch ensures that we always close the download + connection in :class:`~hypothesis.database.GitHubArtifactDatabase`. + * We can now pretty-print combinations of *zero* + :class:`enum.Flag` values, like ``SomeFlag(0)``, + which has never worked before. + * This patch fixes pretty-printing of combinations of + :class:`enum.Flag` values, which was previously an error + (:issue:`3709`). + * Improve shrinking of floats in narrow regions that don't + cross an integer boundary. Closes :issue:`3357`. + * :func:`~hypothesis.strategies.from_regex` now supports the + atomic grouping (``(?>...)``) and possessive quantifier + (``*+``, ``++``, ``?+``, ``{m,n}+``) syntax `added in Python 3.11 + * If the :envvar:`HYPOTHESIS_NO_PLUGINS` environment variable + is set, we'll avoid :ref:`loading plugins ` + such as `the old Pydantic integration + * Fixes some lingering issues with inference of recursive types + * in `~hypothesis.strategies.from_type`. Closes :issue:`3525`. + * This release drops support for Python 3.7, `which reached end + of life on 2023-06-27 + * Fixes occasional recursion-limit-exceeded errors when + validating deeply nested strategies. Closes: :issue:`3671` + * Improve the type rendered in + :func:`~hypothesis.strategies.from_type`, which improves the + coverage of Ghostwriter. + * This patch improves Ghostwriter's use of qualified names for + re-exported functions and classes, and avoids importing useless + :obj:`~typing.TypeVar`\ s. + * This patch updates our vendored `list of top-level domains + will raise an error rather than hanging indefinitely if + passed invalid ``max_leaves=`` arguments. + * Warn in :func:`~hypothesis.strategies.from_type` if the + inferred strategy has no variation (always returning default + instances). Also handles numpy data types by calling + :func:`~hypothesis.extra.numpy.from_dtype` on the + corresponding dtype, thus ensuring proper variation for these + types. + * :func:`~hypothesis.strategies.from_type` now works in cases + where we use :func:`~hypothesis.strategies.builds` to create + an instance and the constructor has an argument which would lead + to recursion. Previously, this would raise an error if the + argument had a default value. + * In preparation for supporting JAX in + :ref:`hypothesis.extra.array_api `, + this release supports immutable arrays being generated via + :func:`xps.arrays`. + * and adds automatic support for writing + ``@hypothesis.example()`` or ``@example()`` + depending on the current style in your test file - defaulting + to the latter. + * This patch updates our linter stack to use :pypi:`ruff`, and + fixes some previously-ignored lints. + * Hypothesis will now record an event for more cases where data + is marked invalid, including for exceeding the internal depth + limit. + python-invocations +- python-six is not required + +- update to 3.0.2: + * backported` Unpin ``tabulate`` in our install + requirements, it's had many more releases since we instituted + a defensive pin vs some bugs in its later 0.7 line! + * We neglected to remove references to ``six`` in a + few spots including some that utilized Invoke's old vendor of same; + this causes issues when trying to use development and + upcoming versions of Invoke. Six is now truly gone! + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 3.0.0: + * The dual_wheels, alt_python, and check_desc arguments/config options for + the invocations.packaging.release module have been removed. + * The invocations.travis module has been removed. + * Drop Python 2 (and 3.5) support. We now support Python 3.6+ only. +- Refreshed invocations-no-bundled.patch. +- Dropped invocations-py3.patch, not required. +- Dropped python-invocations-no-mock.patch, merged upstream. + +- Update to version 2.6.1 + no changelog +- Update to version 2.6.0 2022-03-25 + [Feature]: Update packaging.release.publish with a new config option, rebuild_with_env, + to support a downstream (Fabric) release use-case. + [Feature]: Enhance packaging.release.test-install so it’s more flexible about the primary directory argument + (re: a dist dir, or a parent of one) and errors usefully when you (probably) gave it an incorrect path. +- Update to version 2.5.0 2022-03-25 + [Feature]: Port make-sshable from the travis module to the new ci one. +- Update to version 2.4.0 2022-03-17 + [Feature]: Add additional CLI flags to the use of gpg when signing releases, + to support headless passphrase entry. It was found that modern GPG versions require --batch and + - -pinentry-mode=loopback for --passphrase-fd to function correctly. + [Feature]: Add a new invocations.ci task module for somewhat-more-generic CI support than the now legacy invocations.travis tasks. + [Feature]: Allow supplying additional test runners to pytest.coverage; primarily useful for setting up multiple additive test runs before publishing reports. + +- do not require python-mock for build +- added patches + fix https://github.com/pyinvoke/invocations/issues/31 + + python-invocations-no-mock.patch + +- pytest-relaxed now supports pytest 6, so test on all python versions. + +- Update to 2.3.0 + * [Bug]: The packaging.release.upload task wasn’t properly + exposed externally, even though another task’s docstring + referenced it. Fixed. + * [Bug]: Ensure that the venv used for + packaging.release.test_install has its pip upgraded to match + the invoking interpreter’s version of same; this avoids common + pitfalls where the “inner” pip is a bundled-with-venv, + much-older version incapable of modern package installations. + * [Support]: Overhaul testing and release procedures to use + CircleCI & modern Invocations. + * 2.2.0 2021-09-03 + * [Feature]: Added the invocations.environment module with + top-level functions such as in_ci. + * [Feature]: packaging.release.push, in dry-run mode, now + dry-runs its git push subcommand – meaning the subcommand + itself is what is “dry-ran”, instead of truly executing git + push --dry-run – when a CI environment is detected. + * This prevents spurious errors when the git remote (eg Github) + bails out on read-only authentication credentials, which is + common within CI systems. + * It’s also just not very useful to dry-run a real git push + within CI, since almost certainly the commands to generate git + objects to get pushed will themselves not have truly run! + * [Bug]: packaging.release.status (and its use elsewhere, eg + prepare) didn’t adequately reload the local project’s version + module during its second/final recheck; this causes that check + to fail when said version was edited as part of a prepare run. + It now force-reloads said version module. +- Release 2.1.0 + * [Feature]: Added twine check (which validates packaging + metadata’s long_description) as a pre-upload step within + packaging.release.publish. + * This includes some tweaking of readme_renderer behavior (used + internally by twine) so it correctly spots more malformed RST, + as Sphinx does. + * [Feature]: Add packaging.release.push for pushing Git objects + as part of a release. + * [Feature]: The packaging.release.all_ task has been expanded to + actually do “ALL THE THINGS!!!”, given a dry_run flag, and + renamed on the CLI to all (no trailing underscore). + * [Feature]: packaging.release.prepare grew a dry_run flag to + match the rest of its friends. + * [Feature]: Add Codecov support to pytest.coverage. + * [Feature]: Add packaging.release.test_install task and call it + just prior to the final step in packaging.release.upload (so + one doesn’t upload packages which build OK but don’t actually + install OK). + * [Bug]: pytest.coverage incorrectly concatenated its opts + argument to internal options; this has been fixed. + * [Bug]: Correctly test for html report type inside of + pytest.coverage when deciding whether to run open at the end. + * [Bug]: packaging.release.publish missed a spot when it grew + “kwargs beat configuration” behavior - the index kwarg still + got overwritten by the config value, if defined. This has been + fixed. + * [Bug]: packaging.release.prepare now generates annotated Git + tags instead of lightweight ones. This was a perplexing + oversight (Git has always intended annotated tags to be used + for release purposes) so we’re considering it a bugfix instead + of a backwards incompatible feature change. + * [Support]: packaging.release.prepare now runs its internal + status check twice, once at the start (as before) and again at + the end (to prove that the actions taken did in fact satisfy + needs). + * [Support]: Rely on Invoke 1.6+ for some of its new features. +- Release 2.0.0 + * [Feature]: Add a warnings kwarg/flag to pytest.test, allowing + one to call it with --no-warnings as an inline ‘alias’ for + pytest’s own --disable-warnings flag. + * [Bug]: Fix minor display bug causing the pytest task module to + append a trailing space to the invocation of pytest itself. + * [Bug]: release.build and release.publish had bad + kwargs-vs-config logic preventing flags such as --wheel or + - -python from actually working (config defaults always won out, + leading to silent ignoring of user input). This has been fixed; + config will now only be honored unless the CLI appears to be + overriding it. + * [Bug]: release.build’s --clean flag has been updated: + - It now honors configuration like the other flags in this + task, specifically packaging.clean. + - It now defaults to False (rationale: most build operations in + the wild tend to assume no cleaning by default, so defaulting + to the opposite was sometimes surprising). + + Warning: This is a backwards incompatible change. + - When True, it applies to both build and dist directories, + instead of just build. + + Warning: This is a backwards incompatible change. + * [Support]: Modify release task tree to look at main branches in + addition to master ones, for “are we on a feature release line + or a bugfix one?” calculations, etc. + * [Support]: Replace some old Python 2.6-compatible syntax bits. + * [Support]: Reverse the default value of release.build and + release.publish)’s wheel argument from False to True. Included + in this change is a new required runtime dependency on the + wheel package. + - Rationale: at this point in time, most users will be + expecting wheels to be available, and not building wheels is + likely to be the uncommon case. + - Warning: This is a backwards incompatible change. + * [Support] #21: Only require enum34 under Python 2 to prevent it + clashing with the stdlib enum under Python 3. Credit: Alex + Gaynor. + * [Support] #12: Upgrade our packaging manifest so tests (also + docs, requirements files, etc) are included in the distribution + archives. Thanks to Tomáš Chvátal for the report. + * [Support]: Drop Python 3.4 support. We didn’t actually do + anything to make the code not work on 3.4, but we’ve removed + some 3.4 related runtime (and development) dependency + limitations. Our CI will also no longer test on 3.4. + - Warning: This is a backwards incompatible change. +- Refresh invocations-no-bundled.patch + +- Don't test on python310 because of pytest-relaxed not supporting + Pytest 6 -- gh#bitprophet/pytest-relaxed#12 + +- Upper limit pytest 6.1 -- gh#bitprophet/pytest-relaxed#12 + python-invoke -- Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352) +- update to 2.1.2: + * Make sure ``py.typed`` is in our packaging + manifest; without it, users working from a regular + installation can't perform type checks. + +- break python-invocations, invoke cycle on tests + +- update to 2.1.1: + * The `importlib` upgrade in 2.1 had a corner case + bug (regarding ``from . import `` functionality + within package-like task trees which in turn exposed a + false-pass in our test suite. Both have now been fixed. + +- Update to 2.1.0: + - [Bug] #910: Add more rigor around subprocess/runner shutdown + to avoid spurious exceptions & also fix downstream issues in + libraries like Fabric. Reported by Orlando Rodríguez. + - [Bug] #934: The importlib upgrade in 2.1 had a corner case + bug (regarding from . import functionality within + package-like task trees) which in turn exposed a false-pass + in our test suite. Both have now been fixed. Thanks to Greg + Meyer and Robert J. Berger for the bug reports. + - [Bug] #910: Add more rigor around subprocess/runner shutdown + to avoid spurious exceptions & also fix downstream issues in + libraries like Fabric. Reported by Orlando Rodríguez. + - [Support] #901: (via #903) Tweak test suite setup methods to + be named setup_method so pytest stops whining about it. Patch + via Jesse P. Johnson. + - [Bug] #376: Resolve equality comparison bug for + non-collections. Patch via Jesse P. Johnson + - [Support] #901: (via #903) Tweak test suite setup methods to + be named setup_method so pytest stops whining about it. Patch + via Jesse P. Johnson. + - [Support] #906: Implement type hints and type checking + tests with mypy to reduce errors and impove code + documentation. Patches by Jesse P. Johnson and review by Sam + Bull. + - [Support] #675: Implement importlib and deprecate imp + module. Patches provided by Jesse P. Johnson + - [Support]: Task.argspec has changed its return value; it now + returns an inspect.Signature derived from that of the task’s + body callable. + - Warning + This change is backwards incompatible if you were using this + method directly. + [Support]: Remove support for, and imports related to, + all Python versions less than 3.6 - including Python + 2. This also includes updates to vendored packages, such + as removing six and upgrading lexicon to the latest + version; and also treatment of things like Mock use within + invoke.context.MockContext (which now expects stdlib’s + unittest.mock instead of hunting for the old standalone mock + library). + This change is backwards incompatible in the following scenarios: + - You use Python <3.6. Shouldn’t be an issue as we now + specify python_requires in packaging metadata. + - You call invoke.util.encode_output manually for some + reason. (This became a noop under Python 3, so just…remove + it!) + - You use invoke.context.MockContext; its repeat init kwarg + changed its default value from False to True. This probably + won’t bite you, but we mention it just in case you somehow + relied upon the legacy behavior. + - You subclass invoke.runners.Runner and/or have had to + interact with its stop or stop_timer methods. The latter + has been merged into the former, and if you are overriding + stop, you’ll want to make sure you now call super() + somewhere if you were not already. +- Remove upstreamed patches: + - 0001-Make-test-fallback-to-system-modules-when-vendorized.patch + - pytest4.patch +- Add remove-icecream.patch to remove unnecessary dependence on + icecream module. +- Skip temporarily failing tests (gh#pyinvoke/invoke#705). + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.7.3: + * Fix a non-fatal bug in our setup.py long_description generation causing + 1.7.0-1.7.2 to have malformed description text on PyPI. + * Fix errors thrown when comparing Task objects to non-Task objects; such + comparisons are now always false. + * Refactor CLI parser instantiation such that the tasks.ignore_unknown_help + feature (added in 1.7) works when Invoke is run in --complete mode, i.e. in + tab-completion scripts. + +- update to 1.7.1: + * :bug:`659` Improve behavior under ``nohup``, which causes stdin to become an + undetectably-unreadable (but otherwise legit) file descriptor. Previously + this led to `OSError` even if you weren't expecting anything on stdin; we now + trap this specific case and silently ignore it, allowing execution to + continue. Thanks to ``@kingkisskill`` for initial report and to Ryan Stoner + for followup and workshopping. + +- version update to 1.7.0 + * [Feature] #845: Env vars explicitly supplied to sudo (via its env kwarg) are now + explicitly preserved via sudo’s --preserve-env argument. Patch courtesy of Benno Rice. + * [Feature] #793: Add a new tasks.ignore_unknown_help config option for users who hand + their tasks centrally-defined argument help dictionaries; it defaults to False but + such users may set it to True to avoid exceptions. Thanks to @Allu2 for the report. + * [Support]: Switch our continuous integration service from Travis-CI to Circle-CI, + plus related and necessary updates to various administrative config files, management + tasks and metadata. Including but not limited to: + * Enhanced PyPI-level metadata/links + * Split out tool config data from setup.cfg + * Enhance execution & coverage of unit vs integration tests under CI + * [Support] #803: Upgrade our vendored PyYAML from 3.11 to 5.4.1; this should both + supply a number of security fixes, and address problems loading project-level YAML + config files under Python 3.10. Fix via Andreas Rammhold. + * [Support]: Switch to using yaml.safe_load for loading config files. This avoids some + warnings under newer PyYAML versions and is also, in a shocking twist, more secure. +- do not require python-mock for build, testsuite is not run +- modified patches + % 0001-Make-test-fallback-to-system-modules-when-vendorized.patch (refreshed) +- deleted patches + - fix-yaml-loader.patch (upstreamed) + +- Add fix-yaml-loader.patch, PyYAML 6 broke it. + +- Update to version 1.6.0 + * Version bump for next release + * Return to using print() and no newline in echo_format + * Blacken + * Changelog re #791 + * s/output_format/echo_format/g + * Fix whitespace + * Contact methods update :( + * Adding support for a custom output format via run.echo + * Fix typo + * Tweak versionadded/changed bits for new param. +- from version 1.5.1 + * Alphabetize run() kwarg param declarations in docstring + * Document dry kwarg for run() in docstring + * Treat whitespace-only docstrings as empty docstrings. +- from version 1.5.0 + * Changelog, docstring and test tweak re #607, re #454 + * Tweaks re #611 + * Changelog re #409, re #398, re #611, re #580 + * Tweak #197 changelog to link to modified API member + * Stop publishing bogus codecov reports from Travis + * Docs and changelog re #197, closes #197 + * Realized OP's impl was overkill/caused bugs. Just set name. + * Use identity testing in collection task lookup asserts + * Refactor default task/collection collision & enhanced its tests + * Minor tweaks to update #197 + * Upgrade codecov client, prev version cannot talk to their object store + * Fix small pile of minor doc reference errors + * Changelog re coverage tweaks + * Test Exit more thoroughly + * Improve test coverage of Failure hierarchy repr() + * Not sure why UnexpectedExit repr override __repr__ and not _repr + * Blacken + * Bump version for release/testing + * Populate MockContext NotImplementedErrors with triggering command + * Enhance MockContext a whole bunch + * Enhance testing concepts doc + * Python packaging guide is no longer using /en/latest URL + * Blacken, flake8 + * Populate Result.command automatically within MockContext methods + * Wrap MockContext methods in actual Mock when present + * Expand sys.modules cleaner in conftest to clean EVERYTHING + * Fix inaccurate indentation for MockContext versionadded directive + * Needed to mark this bug major because it was in the 1.2 line which + hasn't since gotten any bugfix releases + * Grumble forgot a backported note + * Add test: mismatched help text raises error + * Add tests: parameter help defined with underscores + * Cosmetic: satisfy black + * Simplify if/else/if/else a bit + * Fix bug if didn't give help for param. + * Add error when gave help for typoed param #398 + * Fix help text behavior for params with underscores in name #409 + * Skip Path unit test if Path can't be imported + * Clarify why we do str() on a possible str object + * Make Travis happy for Python 2.7 and pypy + * Satisfy flake8 compatibility + * Allow Pathlib.path objects to be used with Context.cd() + * Allow subcollections to be defaults of parent collections + +- disable test suite with bcond because of unmaintained + pytest-relaxed gh#bitprophet/pytest-relaxed#12 + +- Update to version 1.4.1 + * Fix an issue with `~invoke.run` & friends having intermittent + problems at exit time. + * Many other fixes. python-jedi +- Update requirements + +- specfile: + * remove patch supported_pythons_310_311.patch, included upstream + * remove patch support-python-311-typing.patch, included upstreamx +- update to version 0.19.0: + * Python 3.11 support + * Massive improvements in performance for Interpreter (e.g. IPython) + users. This especially affects pandas users with large datasets. + * Add jedi.settings.allow_unsafe_interpreter_executions to make it + easier for IPython users to avoid unsafe executions. + +- Skip a test failing with attrs 23.1 + * gh#davidhalter/jedi#1929 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove fix_test_compiled_signature_annotation_string.patch + All tests pass without it + +- Add supported_pythons_310_311.patch which includes '3.11' among + _SUPPORTED_PYTHONS (gh#davidhalter/jedi#1914). + +- Add fix_test_compiled_signature_annotation_string.patch to make + test passing with Python 3.10+ (gh#davidhalter/jedi#1732). + +- Add patch support-python-311-typing.patch: + * Support typing changes for Python 3.11+ + +- Move to PEP517 +- Pin parso like upstream does +- Skip a test for embedded systems which unexplicably fails on + backports 15.4_py39 + +- Update to 0.18.2 + * Added dataclass-equivalent for attrs.define + * Find fixtures from Pytest entrypoints; Examples of pytest plugins installed like this are pytest-django, pytest-sugar and Faker. + * Fixed Project.search, when a venv was involved, which is why for example :Pyimport django.db did not work in some cases in jedi-vim. + * And many smaller bugfixes + +- Skip two test failing with pytest 7.1 -- gh#davidhalter/jedi#1846 + +- Force pytest >= 5 for successful 15.3 build in d:l:p + +- Update to 0.18.1 + * Implict namespaces are now a separate types in Name().type + * Python 3.10 support + * Mostly bugfixes +- Drop jedi-py39-pytest.patch +- Skip failing test (reported as gh#davidhalter/jedi#1824) + python-jeepney +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.8.0: + * Removed ``jeepney.integrate`` APIs, which were deprecated in 0.7. Use + ``jeepney.io`` instead (see :doc:`integrate`). + * Removed deprecated ``jeepney.io.tornado`` API. Tornado now uses the asyncio + event loop, so you can use it along with ``jeepney.io.asyncio``. + * Deprecated ``conn.router`` attribute in the :doc:`api/blocking` integration. + Use :ref:`proxies ` or :meth:`~.blocking.DBusConnection.send_and_get_reply` + to find replies to method calls, and :meth:`~.blocking.DBusConnection.filter` + for other routing. + * Added docs page with background on D-Bus (:doc:`dbus-background`). + +- update to 0.7.1: + * Add ``async with`` support to :class:`~.asyncio.DBusConnection` in the + asyncio integration. + * Fix calling :meth:`~.asyncio.DBusConnection.receive` immediately after opening + a connection in the asyncio integration. + +- update to 0.7.0: + * Support for :ref:`sending and receiving file descriptors `. + This is available with the blocking, threading and trio integration layers. + * Deprecated older integration APIs, in favour of new APIs introduced in 0.5. + * Fixed passing a deque in to :meth:`~.blocking.DBusConnection.filter` in the + blocking integration API. + python-jsonpatch -- Drop jsondiff binary to avoid conflict with python-jsondiff package +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Fix requirements + +- Added BuildRequires: alts + +- Use libalternatives instead of update-alternatives. + +- Don't use python setup.py test expression. + +- update to 1.32: + * take_index causing 'move' of incorrect values due to bad True==1 comparison + +- update to 1.31: + * Add support for preserving Unicode charaters + * remove pypy build + +- update to 1.28: + * Make it possible for from_diff to support custom types (issue #107) + * Python 3.9 support + +- update to 1.26: + * bugfixes (reject invalid json patches) + +- update to 1.25: + * bugfixes, 3.8 support + +- Update to 1.24: + * test with python 3.8 + +- Removing conflict with jsondiff + * Reasoning: + - moto requires cfn-lint and jsondiff + - cfn-lint requires jsonpatch python-k5test +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to v0.10.3 + * Remove no longer valid reference by @stanislavlevin in #23 +- Update to v0.10.2 + * Remove redundant wheel dep from pyproject.toml by @mgorny in #19 + * Use built-in shutil.which() instead of which(1) tool by @mgorny in #20 + * Update CI to use new action versions by @jborean93 in #21 + +- Update to v0.10.1 +- Add dependency krb5-server to be able to invoke /usr/sbin/kdb5_util + and krb5-client to be able to invoke /usr/bin/kinit + python-keyring +- %{?sle15_python_module_pythons} must at the beginning to work. + +- specfile: + * require python >=3.8 + * Changelog got renamed to NEWS +- update to version 24.2.0: + * Features + + Require Python 3.8 or later. +- changes from version 24.1.1: + * Bugfixes + + Restore support for reading from a config file (with regression + test). (#638) +- changes from version 24.1.0: + * Bugfixes + + Avoid logging warning when no config file is present. (#635) + + Include all operations in the error message if no operation was + supplied. (#636) + * Improved Documentation + + Correct name of macOS backend in README. (#637) +- changes from version 24.0.0: + * #633: Added diagnose command with basic support. + * #487: Removed keyring.backends.OS_X module. + * #593: Removed keyring.util.properties module. +- changes from version 23.14.0: + * #623: On macOS, warn the user when keychain property is indicated, + as that value can't be honored (macOS API no longer supports + indicating the target keychain). + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 23.13.1: + * #608: Added support for tab completion on the ``keyring`` command + if the ``completion`` extra is installed (``keyring[completion]``). + * #612: Prevent installation of ``pywin32-ctypes 0.1.2`` with broken + ``use2to3`` directive. + * #607: Removed PSF license as it was unused and confusing. Project + remains MIT licensed as always. + +- Fix dependencies, remove workaround for gh#jaraco/keyring#526 + +- Update to version 23.11.0 + [#603]: In libsecret, check that the service is available before declaring viability. +- Update to version 23.10.0 + [#526]: Bump requirement on importlib_metadata to pull in fix for improperly-normalized names on egg-info. + +- Drop support-new-importlib.patch + * "New" importlib 5.0 dropped deprecated indexing support + gh#python/importlib_metadata#405 + * See also gh#jaraco/keyring#526 + +- Clean specfile from setuptools cruft, this is a PEP517 package +- Only python >= 3.7 is supported +- Fix more runtime requirements + +- Update to version 23.9.3 (changes since 23.9.1): + * Fix wrong name in compatibility logic for properties + (masked by the compatibility fallback). + * Add workaround for devpi_client hook with wrapped + implementation. +- Add the missing python-jaraco.classes dependency (bsc#1203659) + +- update to 23.9.1: + * #593: Restore ``keyring.util.properties`` with deprecation warning for + backward compatibility. + * #588: Project now depends on ``jaraco.classes`` for class property support. + * #581: Corrected regression in ``libsecret`` tests (``.collection`` property). + * #587: Fix regression in ``libsecret``. + * #448: ``SecretService`` and ``libsecret`` backends now support a + new ``SelectableScheme``, allowing the keys for "username" and + "service" to be overridden for compatibility with other schemes + such as KeePassXC. + * Introduced a new ``.with_properties`` method on backends to + produce a new keyring with different properties. Use for example + to get a keyring with a different ``keychain`` (macOS) or + ``scheme`` (SecretService/libsecret). e.g.:: + keypass = keyring.get_keyring().with_properties(scheme='KeePassXC') + * ``.with_keychain`` method on macOS is superseded by ``.with_properties`` + and so is now deprecated. + +- Inject multibuild to prevent a build cycle + +- update to 23.7.0: + * #582: Suppress KeyringErrors for devpi client. + +- update to 23.6.0 + [#575]: Only require importlib_metadata on older Pythons. + [#579]: Add .with_keychain method on macOS for easy reference to alternate keychains. + +- update to 23.5.1: + * The correct config root is now used on Windows + +- update to 23.5.0: + * Require Python 3.7 or later. + * #551: Fixed docs warnings. + * #549: EnvironCredential now allows for equality + comparison. + * #529: macOS backend is no longer viable if the API module + cannot be loaded. Prevents "symbol not found" errors on + macOS 11 (Big Sur) and later when a "universal2" binary + is not used (available for Python 3.8.7 and later). + * #547: Tests no longer attempt to run macOS backends even + on macOS when the backend is non-viable. + * #542: Change get_credential to return generic Credential. + +- Update to 23.2.1: + * #530: In libsecret tests, use a session collection to allow tests + to pass on Debian. + * #521: Add libsecret backend. + * #519: macOS backend APIs updated to newer, non-legacy APIs. +- Add patch support-new-importlib.patch: + * Support new importlib-metadata. + +- Update to 23.0.1 (bsc#1184133): + * #504: Better error with invalid parameter to init_keyring. + * #505: Nicer documentation for headless Docker. + * Backends now all invoke ``set_properties_from_env`` on + self in the initializer. Derived backends should be sure + to invoke ``super().__init__()``. + * Use new entry points API from importlib_metadata 3.6. + * Added redundant type declarations for accessor functions + in ``keyring.core``. + * Added type declaration for ``keyring.core.get_keyring()``. + * #438: For better interoperability with other + applications, ``Windows`` backend now attempts to + decode passwords using UTF-8 if UTF-16 decoding fails. + Passwords are still stored as UTF-16. + * #437: Package now declares typing support. + * #403: Keyring no longer eagerly initializes the backend + on import, but instead defers the backend initialization + until a keyring is accessed. Any callers reliant on this + early intialization behavior may need to call + ``keyring.core.init_backend()`` to explicitly initialize + the detected backend. + * #474: SecretService and KWallet backends are now + disabled if the relevant names are not available on + D-Bus. Keyring should now be much more responsive + in these environments. + * #463: Fixed regression in KWallet ``get_credential`` + where a simple string was returned instead of a + SimpleCredential. + * #431: KWallet backend now supports ``get_credential``. + * #445: Suppress errors when ``sys.argv`` is not + a list of at least one element. + * #440: Keyring now honors XDG_CONFIG_HOME as + ``~/.config``. + * #452: SecretService ``get_credential`` now returns + ``None`` for unmatched query. +- Remove fix-kwallet-tests.patch, it doesn't seem to be necessary + anymore. + python-kiwisolver +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.4.4: + - fix timing in shared data release procedure PR #149 + - revert use of nullpointer introduced in #142 + Its use is not necessary anymore in 3.11.0-beta.4 and used to cause issues on + some platforms (see #144 ) PR #145 + +- Update to 1.4.3 + * add support for Python 3.11 PR #142 + * do not install tests PR #143 + * fix packaging for latest setuptools PR #140 +- Release 1.4.2 + * fix an issue with setuptools configuration PR #134 + +- Update to 1.4.1 + * add missing include PR #129 + * re-organize the Python binding sources to properly ship type + hints PR #131 + * make installation PEP517 compliant PR #125 + * add type hints PR #125 + * add Constraint::violated() method PR #128 + * make the the c++ part of the code c++20 compliant PR #120 + * test with c++11 and c++20 PR #120 +- Switch to PyPI sources + +- update to 1.3.2: + - Add support for Python 3.10, drop official support Python 3.6 + - Remove direct accesses to ob_type in C-API use Py_TYPE instead + +- update to 1.3.1: + - allow to avoid linking against VC2014_1 on windows PR #97 + - do not mark move constructor / assignment operator of expression as noexcept PR #97 + This is to circumvent a suspected bug in the GCC compiler in the manylinux1 + image. + - add c++ benchmarks and run them on CIs PR #91 + - modernize the c++ code by using more c++11 features PR #90 + - introduce move semantic in some c++ constructors to improve performances PR #89 + - add support for Python 3.9 PR #88 + python-lazy-object-proxy +- update to 1.9.0: + * Added support for matrix multiplication operator (``@``). + * Should have all the wheels now (including the manylinux + ones). + * Bumped minimum version requirements for setuptools and + setuptools-scm. + * Switched the default pure python fallback implementation to + the "simple" one (when you ``from lazy_object_proxy import + Proxy`` and the C extension is not available). + Previously the "slots" implementation was used but as it + turns out it is slower on Python 3. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to v1.8.0 + Cleaned up use of cPickle. Contributed by Sandro Tosi in #62. + Cleaned up more dead Python 2 code. + Added Python 3.11 wheels. + Dropped support for Python 3.6. + +- Clean specfile, remove code coverage check and travis-fold + +- update to 1.7.1: + * Removed most of the Python 2 support code and fixed ``python_requires`` to + require at least Python 3.6. + * Note that 1.7.0 has been yanked because it could not install on Python 2.7. + * Switched CI to GitHub Actions, this has a couple consequences: + * Fixed ``__index__`` to fallback to ``int`` if the wrapped object doesn't + have an ``__index__`` method. This prevents situations where code using a + proxy would otherwise likely just call ``int`` had the object not have an + ``__index__`` method. + +- Unpin setuptools_scm<6.0 limit + +- update to 1.6.0: + * Added support for async special methods (``__aiter__``, ``__anext__``, + ``__await__``, ``__aenter__``, ``__aexit__``). + These are used in the ``async for``, ``await` and ``async with`` statements. + Note that ``__await__`` returns a wrapper that tries to emulate the crazy + stuff going on in the ceval loop, so there will be a small performance overhead. + * Added the ``__resolved__`` property. You can use it to check if the factory has + been called. + +- Drop broken %ifpython3 macro + +- update to 1.5.2: + * Added Python 3.9 wheels. + * Removed Python 2.7 Windows wheels + +- udpate to 1.5.1: + * Added ARM64 wheels (manylinux2014). + * Added support for ``__fspath__``. + * Dropped support for Python 3.4. + +- Update to 1.4.3 + * Added binary wheels for Python 3.8. + * Fixed license metadata. + +- Update to 1.4.2: + * Included a pyproject.toml to allow users install the sdist with old + python/setuptools, as the setuptools-scm dep will be fetched by pip + instead of setuptools. Fixes #30. + +- update to 1.4.1 + * Fixed __mod__ for the slots backend. + * Dropped support for Python 2.6 and 3.3. + * Fixed wheels being built with -coverage cflags. No more issues + about bogus cext.gcda files. + * Removed useless C file from wheels. + * Changed setup.py to use setuptools-scm. +- launch tests using multibuild + +- Update to v1.3.1 + + Fix broken release (sdist had a broken MANIFEST.in). +- Update to v1.3.0 + + Speed up arithmetic operations involving cext.Proxy subclasses. + python-lexicon -- Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- pytest-relaxed now supports pytest 6, so test on all python versions. + +- Don't test on python310 because of pytest-relaxed not supporting + Pytest 6 -- gh#bitprophet/pytest-relaxed#12 + +- Update to 2.0.1: + * Fix up some project metadata. + * Dropped support for Python <3.6 + * Added a _version submodule and imported its dunder-attributes into + the top level module + * Migrated CI to CircleCI (from Travis) + * Migrated tests to pytest(-relaxed) + * Moved changelog to stub Sphinx project for Releases plugin + * Changed README to ReStructured Text (from Markdown) +- Dropped patch add_test_init.patch, no longer required. +- Added patch add-pytest-ini.patch: + * Add the pytest.ini file that isn't included in the source distribution + so the testsuite works. python-linecache2 +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove pyparsing buildignore as the cycle was solved + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + +- BuildIgnore python[23]-pyparsing: python-packaging requires it + for some actions it could perform, but we don't make use of these + here. Ignoring this dependency allows us to break open a + BuildCycle. + +- Remove superfluous devel dependency for noarch package + python-loguru -- Removed python 3.7 checks since Leap 15.4 has 3.6 as the default - python3 version, and Leap15/SLE15 do not have these additional - python macros. +- drop optional mypy testing dependency + +- update to 0.7.0: + * Update `InterceptHandler` recipe to make it compatible with + Python 3.11 (#654). + * Add a new `watch` optional argument to file sinks in order to + automatically re-create possibly deleted or changed file + (#471). + * Make `patch()` calls cumulative instead of overriding the + possibly existing patching function (#462). + * Make sinks added with `enqueue=True` and `catch=False` still + process logged messages in case of internal exception (#833). + * Avoid possible deadlocks caused by re-using the logger inside + a sink, a signal handler or a `__del__` method. Since the + logger is not re-entrant, such misuse will be detected and + will now generate a `RuntimeError` (#712, thanks + @jacksmith15). + * Fix file sink rotation using an aware `datetime.time` for + which the timezone was ignored (#697). + * Fix logs colorization not automatically enabled for Jupyter + Notebook and Google Colab (#494). + * Fix logs colorization not automatically enabled for Github + Actions and others CI platforms (#604). + * Fix `logger.complete()` possibly hanging forever when + `enqueue=True` and `catch=False` if internal thread killed + due to `Exception` raised by sink (#647). + * Fix incompatibility with `freezegun` library used to simulate + time (#600). + * Raise exception if `logger.catch()` is used to wrap a class + instead of a function to avoid unexpected behavior (#623). +- drop python311.patch, loguru-fix-repr-tests.patch: upstream + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- add python311.patch to fix build with python 3.11 + +- Update to 0.6.0 + * Remove internal use of pickle.loads() considered as a security + vulnerability referenced as CVE-2022-0329 (#563). + * Modify coroutine sink to make it discard log messages when + loop=None and no event loop is running (due to internally using + asyncio.get_running_loop() in place of + asyncio.get_event_loop()). + * Remove the possibility to add a coroutine sink with + enqueue=True if loop=None and no event loop is running. + * Change default encoding of file sink to be utf8 instead of + locale.getpreferredencoding() (#339). + * Prevent non-ascii characters to be escaped while logging JSON + message with serialize=True (#575, thanks @ponponon). + * Fix flake8 errors and improve code readability (#353, thanks + @AndrewYakimets). +- Drop merged patches: + * loguru-exception-formatting-py39.patch + * pytest-6.2-excepthooks.patch +- Add loguru-fix-repr-tests.patch + * Fix "repr()" tests failing on Python 3.11 and Python 3.10.6 + * https://github.com/Delgan/loguru/commit/4fe21f66 + +- Skip two formatting tests -- gh#Delgan/loguru#550 python-maxminddb +- Update to 2.4.0 + * IMPORTANT: Python 3.7 or greater is required. + * distutils is no longer used for building the C extension. + * Missing Py_INCREF was added for the C extension. + * The C extension now decrements the reference count on an object + containing the database filename after its use in an error message + rather than before. + +- add sle15_python_module_pythons (jsc#PED-68) + python-munch +- version update to 3.0.0 + * Fix munchify for tuples of lists + * Require Python >=3.6 and upgrade syntax - thanks @EwoutH + * Update __init__.py to work with non standard version - thanks @mboisson + * Allow importing even when VERSION read fails - thanks @mdornseif and @dangillet + * Add imports to README + * replace pkg_resources with importlib.metadata - thanks @dhellmann + * Added RecursiveMunch object - thanks @GuillaumeRochette +- added patches + fix https://github.com/Infinidat/munch/issues/96 + + python-munch-no-six.patch +- test package + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.5.0: + * Support fromJSON classmethod for all Munch subclasses + * Fix DefaultMunch/DefaultFactoryMunch return value for get method (fixes #53) + * Support fromYAML classmethod for all Munch subclasses (fixes #34) + +update to version 2.3.2: + * Add __dict__ property that calls toDict() + * Limit travis deployment conditions + * Implement the pickling interface + * Use flat dicts in __getstate__ (closes #30) + * Ignore pytest cache + * __setattr__ will now munchify() any provided dict + * AutoMunch for automatically converting dicts to Munches + * Drop support for 2.6, 3.3, 3.4 + * Build python wheels + * Avoid running yaml tests when in no-deps environment + * Drop support for Python 2.6, 3.3, 3.4 + * Fix lint in init + * Ignore flycheck files + * Drop the dot in pytest invocation + * Clear and update dict + * Make DefaultFactoryMunch which lets users provide a factory to + generate missing values + * Bump version + * Remove default from constructor and fromDict. Also add a test for repr + +- Remove superfluous devel dependency for noarch package + python-munkres +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Clean up spec +- Fix metadata for the added patch. + +- Add test_profil_float_32bit.patch to skip test_profil_float + test which fails on 32bit systems (gh#bmc/munkres#40). + +- update to 1.1.4: +- Switched from Nose to Pytest for testing. +- Fix to Issue #34, in which + `print_matrix` wasn't handling non-integral values. +- Various changes from `http:` URLs to `https:` URLs +- drop python-munkres-remove-nose.patch (obsolete) + +- do not depend on deprecated nose +- added patches + fix https://github.com/bmc/munkres/pull/32 + + python-munkres-remove-nose.patch + python-netifaces +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.11.0: + * Fixing netmask calculation for IPv6 + * segfault when trying to access netifaces.ifaddresses + * Interpret missing gateway priority, handle some out of order metrics + +- version update to 0.10.9 + * Fixed a bug that in certain circumstances could lead to an infinite + loop in netifaces.gateways() (thanks asomers). + * Fixed a memory management bug in an error path (thanks NicoPy). +- created a small test + +- update to 0.10.7: + * move to github + -- Require python-setuptools instead of distribute (upstreams merged) - -- Update to version 0.8: - + Fixed bit-rot in the ioctl() code path. - + Fixed a problem with setup.py that might manifest itself if the - config.cache file was manually edited. - + Fixed the ioctl() code path to cope with systems that have sa_len and - return longer than normal struct ifreq results from SIOCG[L]IFCONF; - -- Update to version 0.6: - + Added a workaround for a FreeBSD kernel bug (kern/152036). - + Added address_families dictionary to allow code to look up the symbolic - name corresponding to a given numeric address family code. - -- Spec header cleanup - -- Minor cleanup - -- Initial build to meet swift dependency requirement - python-oauthlib +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to version 3.2.2: + * OAuth2.0 Provider: * CVE-2022-36087 +- Also remove the conditional definition of python_module. + +- specfile: + * update requirements +- update to version 3.2.1: + * OAuth2.0 Provider: * #803: Metadata endpoint support of non-HTTPS + * CVE-2022-36087, bugzilla # 1203333 + * OAuth1.0: * #818: Allow IPv6 being parsed by signature + * General: * Improved and fixed documentation warnings. * Cosmetic + changes based on isort + +- specfile: + * update copyright year +- update to version 3.2.0: + * OAuth2.0 Client: * #795: Add Device Authorization Flow for Web + Application * #786: Add PKCE support for Client * #783: Fallback + to none in case of wrong expires_at format. + * OAuth2.0 Provider: * #790: Add support for CORS to metadata + endpoint. * #791: Add support for CORS to token endpoint. * #787: + Remove comma after Bearer in WWW-Authenticate + * OAuth2.0 Provider - OIDC: + + #755: Call save_token in Hybrid code flow + + #751: OIDC add support of refreshing ID Tokens with + refresh_id_token + + #751: The RefreshTokenGrant modifiers now take the same + arguments as the AuthorizationCodeGrant modifiers (token, + token_handler, request). + * General: + + Added Python 3.9, 3.10, 3.11 + + Improve Travis & Coverage + +- update to 3.1.1: + * #753: Fix acceptance of valid IPv6 addresses in URI validation + * #730: Base OAuth2 Client now has a consistent way of managing the `scope`: it consistently + relies on the `scope` provided in the constructor if any, except if overridden temporarily + in a method call. Note that in particular providing a non-None `scope` in + `prepare_authorization_request` or `prepare_refresh_token` does not override anymore + `self.scope` forever, it is just used temporarily. + * #726: MobileApplicationClient.prepare_request_uri and MobileApplicationClient.parse_request_uri_response, + ServiceApplicationClient.prepare_request_body, + and WebApplicationClient.prepare_request_uri now correctly use the default `scope` provided in + constructor. + * #725: LegacyApplicationClient.prepare_request_body now correctly uses the default `scope` provided in constructor + * #711: client_credentials grant: fix log message + * #746: OpenID Connect Hybrid - fix nonce not passed to add_id_token + * #756: Different prompt values are now handled according to spec (e.g. prompt=none) + * #759: OpenID Connect - fix Authorization: Basic parsing + * #716: improved skeleton validator for public vs private client + * #720: replace mock library with standard unittest.mock + * #727: build isort integration + * #734: python2 code removal + * #735, #750: add python3.8 support + * #749: bump minimum versions of pyjwt and cryptography +- drop o_switch_to_unitest_mock.patch (upstream) + +- %check: use %pyunittest rpm macro + +- Fix patch numbering + +- Add patch to switch from external mock to unittest.mock + + o_switch_to_unitest_mock.patch + +- Update to 3.1.0: + * OAuth2.0 Provider - Features * #660: OIDC add support of nonce, c_hash, at_hash fields + * #677: OIDC add UserInfo endpoint - New RequestValidator.get_userinfo_claims method + * #666: Disabling query parameters for POST requests + +- specfile: + * be more specific in %files section +- update to version 3.0.2: + * #650: Fixed space encoding in base string URI used in the + signature base string. + * #652: Fixed OIDC /token response which wrongly returned + "&state=None" + * #654: Doc: The value state must not be stored by the AS, only + returned in /authorize response. + * #656: Fixed OIDC "nonce" checks: raise errors when it's mandatory + +- Update to version 3.0.1 + * Fixed regression introduced in 3.0.0 + + Fixed Revocation & Introspection Endpoints when using Client + Authentication with HTTP Basic Auth. +- from 3.0.0 + * General fixes: + + Add support of python3.7 + + $ and ' are allowed to be unencoded in query strings + + Request attributes are no longer overriden by HTTP Headers + + Removed unnecessary code for handling python2.6 + + Several minors updates to setup.py and tox + + Set pytest as the default unittest framework + * OAuth2.0 Provider - outstanding Features + + OpenID Connect Core support + + RFC7662 Introspect support + + RFC8414 OAuth2.0 Authorization Server Metadata support + + RFC7636 PKCE support + * OAuth2.0 Provider - API/Breaking Changes + + Add "request" to confirm_redirect_uri + + confirm_redirect_uri/get_default_redirect_uri has a bit changed + + invalid_client is now a FatalError + + Changed errors status code from 401 to 400: + - invalid_grant: + - invalid_scope: + - access_denied/unauthorized_client/consent_required/login_required + - 401 must have WWW-Authenticate HTTP Header set. + * OAuth2.0 Provider - Bugfixes + + empty scopes no longer raise exceptions for implicit and authorization_code + * OAuth2.0 Client - Bugfixes / Changes: + + expires_in in Implicit flow is now an integer + + expires is no longer overriding expires_in + + parse_request_uri_response is now required + + Unknown error=xxx raised by OAuth2 providers was not understood + + OAuth2's `prepare_token_request` supports sending an empty string for `client_id` + + OAuth2's `WebApplicationClient.prepare_request_body` was refactored to better + support sending or omitting the `client_id` via a new `include_client_id` kwarg. + By default this is included. The method will also emit a DeprecationWarning if + a `client_id` parameter is submitted; the already configured `self.client_id` + is the preferred option. + * OAuth1.0 Client: + + Support for HMAC-SHA256 +- Removed remove_unittest2.patch made redundant by v3.0.1 +- Set minumum version of python-PyJWT >= 1.0.0 + +- Remove superfluous devel dependency for noarch package + +Remove dependency on unittest2 + Add remove_unittest2.patch to facilitate that + +- specfile: + * fix fdupes call for single-spec +- update to version 2.1.0: + * Fixed some copy and paste typos (#535) + * Use secrets module in Python 3.6 and later (#533) + * Add request argument to confirm_redirect_uri (#504) + * Avoid populating spurious token credentials (#542) + * Make populate attributes API public (#546) + +- specfile: + * ran spec-cleaner + +- specfile: + * update copyright year + * updated url +- update to version 2.0.7: + * Moved oauthlib into new organization on GitHub. + * Include license file in the generated wheel package. (#494) + * When deploying a release to PyPI, include the wheel + distribution. (#496) + * Check access token in self.token dict. (#500) + * Added bottle-oauthlib to docs. (#509) + * Update repository location in Travis. (#514) + * Updated docs for organization change. (#515) + * Replace G+ with Gitter. (#517) + * Update requirements. (#518) + * Add shields for Python versions, license and RTD. (#520) + * Fix ReadTheDocs build (#521). + * Fixed "make" command to test upstream with local oauthlib. (#522) + * Replace IRC notification with Gitter Hook. (#523) + * Added Github Releases deploy provider. (#523) + -- Update to version 0.6.3: - + 0.6.3: - * Quick fix. OAuth 1 client repr in 0.6.2 overwrote secrets when - scrubbing for print. - + 0.6.2: - * Numerous OAuth2 provider errors now suggest a status code of 401 instead - of 400 (#247. - * Added support for JSON web tokens with oauthlib.common.generate_signed_token. - Install extra dependency with oauthlib[signedtoken] (#237). - * OAuth2 scopes can be arbitrary objects with __str__ defined (#240). - * OAuth 1 Clients can now register custom signature methods (#239). - * Exposed new method oauthlib.oauth2.is_secure_transport that checks whether - the given URL is HTTPS. Checks using this method can be disabled by setting - the environment variable OAUTHLIB_INSECURE_TRANSPORT (#249). - * OAuth1 clients now has __repr__ and will be printed with secrets scrubbed. - * OAuth1 Client.get_oauth_params now takes an oauthlib.Request as an argument. - * urldecode will now raise a much more informative error message on - incorrectly encoded strings. - * Plenty of typo and other doc fixes. -- new dependency on PyJWT - python-opentelemetry-api -- Include in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) +- Ignore some tests because there's no opentelemetry-test-util module + gh#open-telemetry/opentelemetry-python#2263 +- Update to 1.17.0: + * Implement LowMemory temporality (#3223) + * PeriodicExportingMetricReader will continue if collection times out (#3100) + * Fix formatting of ConsoleMetricExporter. (#3197) + * Fix use of built-in samplers in SDK configuration (#3176) + * Implement shutdown procedure forOTLP grpc exporters (#3138) + * Add exponential histogram (#2964) + * Add OpenCensus trace bridge/shim (#3210) + * A lot more changes in previous releases can be found at + https://github.com/open-telemetry/opentelemetry-python/blob/main/CHANGELOG.md#version-1170038b0-2023-03-22 -- Avoid if-conditional in BuildRequires which is not supported in SLE-15 +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. python-orderedmultidict +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- %check: use %pyunittest rpm macro + python-paramiko -- Add rsa-key-loading-fix.patch (bsc#1205132) fixing loading RSA - key. - -- update to 2.4.3 +- refresh remove-icecream-dep.patch +- update to 3.3.1 + detailed changelog: https://www.paramiko.org/changelog.html# + +- Delete paramiko-pr1665-remove-pytest-relaxed.patch +- Add remove-icecream-dep.patch +- Update to 3.1.0: + * [Feature] #2173: Accept single tabs as field separators (in + addition to single spaces) in + for parity with + OpenSSH’s KnownHosts parser. Patched by Alex Chavkin. + * [Feature] #2013: (solving #2009, plus others) Add an explicit + channel_timeout keyword argument to + paramiko.client.SSHClient.connect, allowing users to configure the + previously-hardcoded default value of 3600 seconds. Thanks to + @VakarisZ and @ilija-lazoroski for the report and patch, with + credit to Mike Salvatore for patch review. + * [Support] #2178: Apply codespell to the codebase, which found a + lot of very old minor spelling mistakes in docstrings. Also + modernize many instances of *largs vs *args and **kwarg vs + * *kwargs. Patch courtesy of Yaroslav Halchenko, with review from + Brian Skinn. +- 3.0.0: + * [Bug]: A handful of lower-level classes (notably + paramiko.message.Message and paramiko.pkey.PKey) previously + returned bytes objects from their implementation of __str__, even + under Python 3; and there was never any __bytes__ method. + * These issues have been fixed by renaming __str__ to __bytes__ and + relying on Python’s default “stringification returns the output of + __repr__” behavior re: any real attempts to str() such objects. + * [Bug] #2165: Streamline some redundant (and costly) byte + conversion calls in the packetizer and the core SFTP module. This + should lead to some SFTP speedups at the very least. Thanks to + Alex Gaynor for the patch. + * [Bug] #2110: Remove some unnecessary __repr__ calls when handling + bytes-vs-str conversions. This was apparently doing a lot of + unintentional data processing, which adds up in some use cases – + such as SFTP transfers, which may now be significantly faster. + Kudos to Shuhua Zhong for catch & patch. + * [Support]: Drop support for Python versions less than 3.6, + including Python 2. So long and thanks for all the fish! + * [Support]: Remove the now irrelevant paramiko.py3compat module. + * [Support]: paramiko.common.asbytes has been moved to + paramiko.util.asbytes. + * [Support]: PKey.__cmp__ has been removed. Ordering-oriented + comparison of key files is unlikely to have ever made sense (the + old implementation attempted to order by the hashes of the key + material) and so we have not bothered setting up __lt__ and + friends at this time. The class continues to have its original + __eq__ untouched. + * [Support]: The behavior of private key classes’ (ie anything + inheriting from PKey) private key writing methods used to perform + a manual, extra chmod call after writing. This hasn’t been + strictly necessary since the mid 2.x release line (when key + writing started giving the mode argument to os.open), and has now + been removed entirely. + * This should only be observable if you were mocking Paramiko’s + system calls during your own testing, or similar. + * [Support] #732: (also re: #630) SSHConfig used to straight-up + delete the proxycommand key from config lookup results when the + source config said ProxyCommand none. This has been altered to + preserve the key and give it the Python value None, thus making + the Python representation more in line with the source config + file. + * [Support]: paramiko.util.retry_on_signal (and any internal uses of + same, and also any internal retries of EINTR on eg socket + operations) has been removed. As of Python 3.5, per PEP 475, this + functionality (and retrying EINTR generally) is now part of the + standard library. + +- Move documentation into main package for SLE15 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Update to 2.12.0 + * [Feature] #2125: (also re: #2054) Add a transport_factory kwarg + to SSHClient.connect for advanced users to gain more control + over early Transport setup and manipulation. Thanks to Noah + Pederson for the patch. +- Release 2.11.1 + * [Bug]: bug:1637 (via #1599) Raise SSHException explicitly when + blank private key data is loaded, instead of the natural result + of IndexError. This should help more bits of Paramiko or + Paramiko-adjacent codebases to correctly handle this class of + error. Credit: Nicholas Dietz. + * [Bug] #1822: (via, and relating to, far too many other issues + to mention here) Update SSHClient so it explicitly closes its + wrapped socket object upon encountering socket errors at + connection time. This should help somewhat with certain classes + of memory leaks, resource warnings, and/or errors (though we + hasten to remind everyone that Client and Transport have their + own .close() methods for use in non-error situations!). Patch + courtesy of @YoavCohen. +- Rename and refresh: + - paramiko-pr1655-remove-pytest-relaxed.patch + + paramiko-pr1665-remove-pytest-relaxed.patch + * gh#paramiko/paramiko#1665 + +- update to 2.11.0 + * [Feature] #1951: Add SSH config token expansion (eg %h, %p) when + parsing ProxyJump directives. + * [Support] #2004: (via #2011) Apply unittest skipIf to tests currently + using SHA1 in their critical path, to avoid failures on systems starting + to disable SHA1 outright in their crypto backends (eg RHEL 9). + * [Support] #1838: (via #1870/#2028) Update camelCase method calls + against the threading module to be snake_case; this and related tweaks + should fix some deprecation warnings under Python 3.10. + * [Support] #2038: (via #2039) Recent versions of Cryptography have + deprecated Blowfish algorithm support; in lieu of an easy method for + users to remove it from the list of algorithms Paramiko tries to import + and use, we’ve decided to remove it from our “preferred algorithms” list. + This will both discourage use of a weak algorithm, and avoid warnings. +- update to 2.10.5 + * [Bug] #2008: (via #2010) Windows-native SSH agent support as merged in + 2.10 could encounter Errno 22 OSError exceptions in some scenarios + (eg server not cleanly closing a relevant named pipe). + This has been worked around and should be less problematic. + * [Bug] #2017: OpenSSH 7.7 and older has a bug preventing it from + understanding how to perform SHA2 signature verification for RSA + certificates (specifically certs - not keys), so when we added SHA2 + support it broke all clients using RSA certificates with these servers. + This has been fixed in a manner similar to what OpenSSH’s own client + does: a version check is performed and the algorithm used is downgraded + if needed. + * [Bug] #1933: Align signature verification algorithm with OpenSSH re: + zero-padding signatures which don’t match their nominal size/length. This + shouldn’t affect most users, but will help Paramiko-implemented SSH + servers handle poorly behaved clients such as PuTTY. + +- update to 2.10.4: + * Servers offering certificate variants of hostkey algorithms (eg + ssh-rsa-cert-v01@openssh.com) could not have their host keys verified by + Paramiko clients, as it only ever considered non-cert key types for that + part of connection handshaking. This has been fixed. + * gq PKey instances’ __eq__ did not have the usual safety guard in place to + ensure they were being compared to another PKey object, causing occasional + spurious BadHostKeyException (among other things). This has been fixed. + * Update camelCase method calls against the threading module to be snake_case; + this and related tweaks should fix some deprecation warnings under Python 3.10. + +- do not require python-mock for build + +- Update to 2.10.3 (bsc#1197279, CVE-2022-24302) + Too many changes to be listed here: + https://www.paramiko.org/changelog.html + +- Update to 2.8.0 + - [Feature] #1846: Add a prefetch keyword argument to + SFTPClient.get/SFTPClient.getfo so users who need to skip SFTP + prefetching are able to conditionally turn it off. + - [Bug] #1462: (via #1882) Newer server-side key exchange + algorithms not intended to use SHA1 (diffie-hellman-group14-sha256, + diffie-hellman-group16-sha512) were incorrectly using SHA1 after all, + due to a bug causing them to ignore the hash_algo class attribute. + This has been corrected. + - [Support] #1722: Remove leading whitespace from OpenSSH RSA test + suite static key fixture, to conform better to spec. + - [Support] #1727: Add missing test suite fixtures directory to + MANIFEST.in, reinstating the ability to run Paramiko’s tests from + an sdist tarball. + - [Support]: Update our CI to catch issues with sdist generation, + installation and testing. + - [Support]: Administrivia overhaul, including but not limited to: + - Migrate CI to CircleCI + - Primary dev branch is now main (renamed) + - Many README edits for clarity, modernization etc; including + a bunch more (and consistent) status badges & unification with + main project site index + - PyPI page much more fleshed out (long_description is now filled + in with the README; sidebar links expanded; etc) + - flake8, pytest configs split out of setup.cfg into their own files + - Invoke/invocations (used by maintainers/contributors) upgraded + to modern versions +- Skip python2 to fix build errors for Leap. +- Rebase paramiko-pr1655-remove-pytest-relaxed.patch. + +- Set environment to utf-8 to allow tests to pass on Python 2. (bsc#1178341) + +- remove dependency on pytest-relaxed + * paramiko-pr1655-remove-pytest-relaxed.patch + * gh#paramiko/paramiko#1655 + +- update to 2.7.2 (bsc#1166758, bsc#1166758, bsc#1205132) +- drop configs.tar.gz + * Add missing test suite fixtures directory to MANIFEST.in + * Remove leading whitespace from OpenSSH RSA test suite static key fixture, + * Fix incorrect string formatting causing unhelpful error message annotation + when using Kerberos/GSSAPI. + * Fix incorrectly swapped order of p and q numbers when loading + OpenSSH-format RSA private keys. + +- update to 2.7.1 +- add configs.tar.gz with missing test data + * full changelog at http://www.paramiko.org/changelog.html + +- update to 2.6.0 (bsc#1200603) +- drop relaxed.patch and 1311.patch + * add a new keyword argument to SSHClient.connect + and paramiko.transport.Transport -> disabled_algorithms - SSHException("Invalid key") (bsc#1200603) - * Add support for the modern (as of Python 3.3) import location of - MutableMapping (used in host key management) to avoid the old location - becoming deprecated in Python 3.8. -- refresh add-support-for-new-OpenSSH-private-key-format.patch -- refresh paramiko-test_extend_timeout.patch -- refresh support-cryptography-25-and-above.patch - -- Add CVE-2022-24302-race-condition.patch: - * Fix a race condition between creation and chmod when writing private - keys. (bsc#1197279) - -- Add support-cryptography-25-and-above.patch: - * Since SLE15 SP1 and above have cryptography 2.8, stop using deprecated - methods, and update the required version. (bsc#1178341) + SSHException("Invalid key") + * Add backwards-compatible support for the gssapi -- paramiko-fix-1169489.patch: fixed fallout from last patch (bsc#1169489) +- update to 2.5.0 +- dropped 1379.patch +- refreshed patches: + paramiko-test_extend_timeout.patch + relaxed.patch + 1311.patch + * Add support for encrypt-then-MAC (ETM) schemes (hmac-sha2-256-etm@openssh.com, + hmac-sha2-512-etm@openssh.com) and two newer Diffie-Hellman group key exchange + algorithms (group14, using SHA256; and group16, using SHA512). + * Add support for Curve25519 key exchange. + * Raise Cryptography dependency requirement to version 2.5 + * Add support for the modern (as of Python 3.3) import location of MutableMapping + +- Run tests verbosely +- Drop cert_support.tar.gz as it is currently properly in the release + +- add empty line after %autopatch: build fails up to 42.3 otherwise + +- drop python-pytest_relaxed dependency +- add patches: + 1311.patch - fix warnings + 1379.patch - fix support for gssapi + relaxed.patch - remove unnecessary pytest_relaxed dep +- remove patch: + disable-gssapi.patch - supersseded -- add-support-for-new-OpenSSH-private-key-format.patch: - Add support for new OpenSSH >= 7.8p1 private key format (bsc#1166758) +- Remove superfluous devel dependency for noarch package -- update to 2.4.2 +- update to 2.4.2 (bsc#1111151, CVE-2018-1000805) - * Fix exploit (CVE-2018-1000805) in Paramiko's server mode (not client mode) + * Fix exploit (CVE pending) in Paramiko's server mode (not client mode) - (bsc#1111151) python-pbr +- Support Sphinx 7.0 by skipping of some tests that depend + on legacy features (boo#1211051). + +- add sle15_python_module_pythons (jsc#PED-68) + +- Switch to single spec version build for PSP + +- Switch to single spec version build for PSP + +- Make calling of %{sle15modernpython} optional. + +- Remove unneeded BuildRequires on pep517. + +- update to 5.11.1: + * Run PBR integration on Ubuntu Focal too + * Remove numpy dependencies + * Tie recursion calls to Dist object, not module + * Update tox.ini to work with tox 4 + +- Update to 5.11.0 + * Fix symbol identification in multiline message + * Replace deprecated readfp method with read_file + +- update to 5.10.0: + * Specify Changelog procedure + * Allow leading spaces when determining symbols + * Adding python classifiers py38 & py39 + +- update to 5.9.0: + * Future-proofing pyproject.toml + * Use importlib-metadata for runtime package version lookups + * Drop wheel from pyproject.toml examples + * Changed minversion in tox to 3.18.0 + +- update to 5.8.1: + * Add release note about missing pbr.json fix + * Avoid recursive calls into SetupTools entrypoint + * remove explicit mock + * Don't test with setuptools local distutils + * Use context blocks for open() calls in packaging +- remove remove_mock.patch (upstream) + +- update to 5.8.0: + * Add python2 testing back to PBR + * Allow PEP517 without setup\_requires + * Clarify the need for setup.py with PEP517 + +- update to 5.7.0: + * Add a PEP517 interface + * PBR package testing improvements + * Run python3.9 test jobs + * Correct comment for 'D1\_D2\_SETUP\_ARGS' + +- update to 5.6.0: + * Reverse ordering of 'D1\_D2\_SETUP\_ARGS' + * Add test for cfg -> py transformation + * Don't pass empty 'long\_description' + * Move flake8 as a pre-commit local target + * Map requires-python to python-requires (attempt 2) + * Update dependencies to avoid failure with old pip + * Increase OS\_TEST\_TIMEOUT to 1200 + * Prevent test failure due to use of setpref + * util: Convert 'D1\_D2\_SETUP\_ARGS' to a list of tuples + * Revert "Map requires-python to python-requires" + * Dropping lower constraints testing + * Adding pre-commit + +- Update to 5.5.1 + * Run tempest-full for stable/train + * Remove use_2to3 backward compat for Setuptools + * More easy_install.ScriptWriter.get_header() +- Changes for 5.5.0 + * Remove bdist_wininst support + * Increase integration test timeout + * Add Release Notes to documentation + * Cleanup old legacy devstack-gate jobs + * Begin work to modernize pbr’s integration testing + * Re-add ChangeLog + * Update some url to use opendev.org + * Support newer openstackdocstheme + * Use easy_install.ScriptWriter.get_header() + * Remove neutron-fwaas from the jobs’ required project + * Update python requires packaging metadata for package + * trivial: Improve logging of run commands + + Map requires-python to python-requires + * Update hacking + * Add support for virtualenv 20.x +- Only test the primary python3 interpreter because some test + dependencies from OpenStack (which are not hard required by the + package itself) only provide that one. + gh#openSUSE/python-rpm-macros#66 +- Add remove_mock.patch + https://review.opendev.org/c/openstack/pbr/+/767972 + +- update to 5.4.5: + * Switch to Ussuri jobs + +- Skip temporarily test_requirement_parsing as it requires + old virtualenv 16 package, the 20.x changed api and the tests + infrastructure would need rewrite + +- update to 5.4.4: + * trivial: Use 'open' context manager + * Update to latest hacking + * Mark strings as raw + +- update to 5.4.3 + * Use more verbose logging for test failure + +- Remove buildignores on pyparsing as the cycle is now sorted + +- update to 5.4.2: + * Add Python 3 Train unit tests + +- Update to 5.4.1: + * Various fixes + +- version update to 5.3.0 + * Stop using pbr sphinx integration + * Switch to release.o.o for constraints + * Make WSGI tests listen on localhost + * Allow git-tags to be SemVer compliant + * Read description file as utf-8 + +- Update to 5.2.0 + * Support provides_extra metadata + * Remove libzmq-dev from integration.sh package install + * Fix error when keywords are defined as a list in cfg + +- Do not generate any packages in the test multibuild run + +- Add Recomends for git-core and python-reno +- Add Suggests for python-Sphinx and python-nose +- Increase minimum dependency versions to match upstream +- Add build dependency pip, pyparsing, reno and testrepository + used by the test suite +- Remove unnecessary test dependencies coverage and hacking +- Use OS_TEST_TIMEOUT=60 in %check to fix sparodic failing tests + due to timeouts with the default 30 seconds +- Remove no longer needed steps in %prep due to upstream changes +- Replace build dependency git with smaller git-core + +- update to 5.1.3 +- drop 0001-Skip-test-for-testr-hook-being-installed-when-testr-.patch + new_wheel.patch + * Resolve ``ValueError`` when mapping value contains a literal ``=`` + * ignore –find-links in requirements file + * Do not globally replace path prefix + * Use templates for cover and lower-constraints + * Special case long_description_content_type + * Support wheel 0.32.0+ + +- BuildIgnore python[23]-pyparsing: python-packaging requires it + for some actions it could perform, but we don't make use of these + here. Ignoring this dependency allows us to break open a + BuildCycle. + +- Actually, although the package is noarch, its test suite is not, so we + need python-devel at least for tests. + +- Remove superfluous devel dependency for noarch package + python-pickleshare +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove unnecessary code for building with Python 2. + python-pkginfo +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 1.9.6 + 1.9.6 (2023-01-08) + - ----------------- + - Fix various typos in docs / docstrings. LP #2002232. + 1.9.5 (2023-01-06) + - ----------------- + - Add stricter typing checks, matching those used in 'twine'. + - Fix typing errors / gaps reported from 'twine' CI failure. LP #2002104. + 1.9.4 (2023-01-05) + - ----------------- + - Fix packaging of stub file for Python typing support. + 1.9.3 (2023-01-03) + - ----------------- + - Added stub files for Python typing support; verify using 'mypy'. LP #1876591. + 1.9.2 (2022-11-29) + - ----------------- + - Drop "universal" wheel support (should be redundant with + 'python_requires >= 3.6', but just in case). LP #1998258. + 1.9.1 (2022-11-29) + - ----------------- + - Restore a deprecated alias for the '_must_decode' helper function, moved + from 'pkginfo._compat.must_decode' to 'pkginfo.distribution._must_decode' + in 1.90. + - Repair unit tests broken by dropping Python 2.7 classifier. + 1.9.0 (2022-11-29) + - ----------------- + - Drop support for Python 2.7. + - Switch to use 'pytest' vs. 'nose', which doesn't support Python > 3.9. + 1.8.3 (2022-06-08) + - ----------------- + - Specify supported Python versions in 'setup.py' using 'python_requires'. + LP #1977981. + 1.8.2 (2021-12-01) + - ----------------- + - Add fix for installed distributions with '__package__' set to an empty + string. LP #1952946. + 1.8.1 (2021-11-19) + - ----------------- + - Add 'MANIFEST.in' to ensure example files used by tests are included + in source distributions. LP #1951553. + 1.8.0 (2021-11-18) + - ----------------- + - Support new standard metadata location for installed dists. LP #1865286. + - Don't overwrite header-based 'description' with empty payload. LP #1885458. + - Add support for Metadata-Version 2.2. LP #1928729. + - Add support for uncompressed tarballs for sdists. LP #1951457. + - Add support for Python 3.10. + 1.7.1 (2021-07-09) + - ----------------- + - Use Python3 to build docs, and fix doctest examples to use Python3- + compatible syntax. LP #1933322. + 1.7.0 (2021-01-16) + - ----------------- + - Add support for Python 3.9. + - Drop support for Python 3.5. + 1.6.1 (2020-10-26) + - ----------------- + - Adjust test classifiers to match supported Python versions. LP #1901127. + 1.6.0 (2020-10-20) + - ----------------- + - Add support for Python 3.8. + LP #1869854. + - Drop support for Python 3.4. + - Update tests to match setuptools' change, no longer reporting metadata + version for installed packages w/o explicit metadata. LP #1870197. + +- Remove unnecessary build dependency nose + -- Initial version - python-ply +- Move documentation into main package for SLE15 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Trim bias from description. Use 'find +'. + +- Install some license +- Remove devel dependency + +- Update to 3.11 + * Fixed some minor bugs related to re flags and token order. + * Added a set_lexpos() method to grammar symbols. Github issue #148. + * Mostly minor bug fixes and small code cleanups. + -- Fix building on SLES - -- spec file cleanups - -- python3 package added - -- patch license to follow spdx.org standard - -- Update to 3.4: - + Minor patch to make cpp.py compatible with Python 3. - + Fixed setup.py trove classifiers to properly list PLY as Python - 3 compatible. -- License changed to BSD3c -- Packaged more doc files -- Moved important docs (README, ..) to base package -- Fixed build for non-SUSE distros - python-portalocker +- Update to 2.7.0: + * Added fail_when_locked=False support to BoundedSemaphore thanks to + @flaviens +- 2.6.0: + * Added fileno() support. Fixes #80 on posix systems +- 2.5.1: + * Added clear warning when locking in non-blocking mode without + specifying either EXCLUSIVE or SHARED mode. Fixes #77 +- 2.5.0: + * Fixed shared locks on Windows and simplified locking mechanism +- 2.4.0: + * Added warning when trying to use a timeout in blocking mode. And + removed deprecated testing code and checks +- 2.3.2: + * Added semver indicator and specified needed Python release thanks + to @rayluo v2.3.2 +- 2.3.1: + * Removed Python 2 classifier thanks to @rayluo v2.3.1 +- 2.3.0: + * enabled PEP 561 compliance v2.3.0 +- 2.2.1: + * removed debug statement v2.2.1 +- 2.2.0: + * updated travis location +- 2.1.0: + * Added Redis based distributed lock which gracefully handles + connection loss and dying applications. Added full type hinting + support. Fixed bug where the file handle was not always explicitly + closed with errors +- v2.0.0: + * Removed support for old Python versions. Versions 3.5 and above + are supported. Added BoundedSemaphore class +- 1.7.1: + * removed tests from wheel file + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to v1.7.0 + * Fix ResourceWarning unclosed file if LockException is raised +- from v1.6.0 + * Fixed unlocking bug on Windows + +- Update to 1.5.2 + * Allow for development setuptools + +- Update to 1.5.1: + * no upstream changelog + +- Update to 1.5.0: + * No upstream changelog +- Switch to github tarball to include tests + python-portend +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version v3.1.0 + Require Python 3.7 or later. +- Update to version v3.0.0 + Removed legacy aliases wait_for_occupied_port and wait_for_free_port. +- Update to version v2.7.2 + Packaging refresh. +- Update to version v2.7.1 + [#14]: Fix host/port order. +- Update to version v2.7.0 + Refresh package. Require Python 3.6 or later. + +- Update to 2.6 + * Package refresh. + python-prometheus-client -Initial package (0.0.20) for openSUSE. +- add sle15_python_module_pythons (jsc#PED-68) + +- Update to 0.17.0: + * [ENHANCEMENT] Add additional typing. + * [BUGFIX] Fix typo in python_gc_objects_collected metadata. + * [BUGFIX] Do not include .pyc files in the build wheel. + +- Update to 0.16.0: + * [FEATURE] Support HELP text in multiprocess mode. + * [ENHANCEMENT] Reduce the mmap minimum size. + * [BUGFIX] Use the correct OpenMetrics encoder when + application/openmetrics-text is requested in ASGI apps. + * [BUGFIX] Allow Prometheus format parser to handle a missing + space after labels. + +- Update to upstream 0.15.0 release + * [CHANGE] Remove choose_formatter. choose_formatter only existed + for v0.14.x and was deprecated in v0.14.1. #846 + * [FEATURE] Support TLS auth when using push gateway with + tls_auth_handler. #841 + * [ENHANCEMENT] Add sum, livemin, and livemax multiprocess + modes for Gauges. #794 + +- Update to upstream 0.14.1 release + * [BUGFIX] Revert choose_encoder being renamed to choose_formatter + to fix a breaking change. + +- Update to upstream 0.14.0 release + * [ENHANCEMENT] Continued typing improvements and coverage. #759, #771, #781 + * [ENHANCEMENT] Allow binding to IPv6 addresses. #657 + * [ENHANCEMENT] Negotiate gzip content-encoding, enabled by default. #776 + * [ENHANCEMENT] Allow disabling _created metrics via the + PROMETHEUS_DISABLE_CREATED_SERIES environment variable. #774 + * [BUGFIX] Correct minor typo in exception raised when exemplar labels are too long. #773 + +- Update to upstream 0.13.1 release + * [BUGFIX] Relax some type constraints that were too strict. + [#754], #755, #756, #758 + * [BUGFIX] Explicitly export functions with __all__. #757 + +- Update to upstream 0.13.0 release + * [CHANGE] Drop support for Python versions 2.7, 3.4, and 3.5. #718 + * [FEATURE] Support adding labels when using .time() #730 + * [ENHANCEMENT] Begin to add type hints to functions. #705 + * [ENHANCEMENT] Improved go-to-declaration behavior for editors. #747 + * [BUGFIX] Remove trailing slashes from pushgateway URLS. #722 + * [BUGFIX] Catch non-integer bucket/count values. #726 + +- Update to upstream 0.12.0 release + * [FEATURE] Exemplar support (excludes multiprocess) #669 + * [ENHANCEMENT] Add support for Python 3.10 #706 + * [ENHANCEMENT] Restricted Registry will handle metrics added after restricting #675, #680 + * [ENHANCEMENT] Raise a more helpful error if a metric is not observable #666 + * [BUGFIX] Fix instance_ip_grouping_key not working on MacOS #687 + * [BUGFIX] Fix assertion error from favicion.ico with Python 2.7 #715 + +- Rename back to the correct package name (with dashes; + jsc#SLE-20812). + +- Update to upstream 0.11.0 release + * [CHANGE] Specify that the labelvalues argument on metric constructors + is internal by renaming it to _labelvalues. If you are affected by this + change, it is likely that the metric was not being registered. #660 + * [BUGFIX] write_to_textfile will overwrite files in windows. If using + python 3.4 or newer the replace will be atomic. #650 + +- Update to upstream 0.10.1 release + * [BUGFIX] Support lowercase prometheus_multiproc_dir environment + variable in mark_process_dead. + +- Update to upstream 0.10.0 release + * [CHANGE] Python 2.6 is no longer supported. #592 + * [CHANGE] The prometheus_multiproc_dir environment variable is + deprecated in favor of PROMETHEUS_MULTIPROC_DIR. #624 + * [FEATURE] Follow redirects when pushing to Pushgateway using + passthrough_redirect_handler. #622 + * [FEATURE] Metrics support a clear() method to remove all children. #642 + * [ENHANCEMENT] Tag support in GraphiteBridge. #618 + +- Update to upstream 0.9.0 release + * [ENHANCEMENT] Add support for python3.9 (#600) + * [ENHANCEMENT] Various updates for latest OpenMetrics draft spec (#576 #577) + +- Update to upstream 0.8.0 release + * Also disable Twisted build requirement on older code streams due to dependency issues + +- Fix build without python2 + +- Temporarily skip some tests failing on ppc64le due to upstream issues + See bsc#1164604 + +- Add Provides and Obsoletes fields to correctly supersede SUSE:SLE-15-SP2:GA/python-prometheus-client + +- Require python-futures instead of python2-futures for building for both sle12 and sle15 + +- Update to 0.7.1: + * [BUGFIX] multiprocess: don't crash on missing gauge_live/sum files (#424) + * [BUGFIX] correctly bind method on Python 2.x (#403) + +- Remove forgotten v0.6.0.tar.gz tarball. + +- version update to 0.7.0 + * Multiprocess exposition speed boost (#421) + * optimize openmetrics text parsing (~4x perf) (#402) + * Add python3.7 support (#418) + * Change exemplar length limit to be only for label names+values (#397) + * Disable gcCollector for pypy (#380) + +- update to version 0.6.0 + * Better exceptions on exposition failure + * Fix deadlock in gcCollector, metrics are now different + * Fix thread leak in Python 3.7 + * parser: ensure samples are of type Sample + 0.5.0 + * Be more resilient to certain file corruptions + * Permit subclassing of MetricsHandler + * Updates based on latest OpenMetrics draft spec discussions + * In multiprocess mode, ensure that metrics initialise to the + correct file + * Avoid re-entrant calls to GC collector's callback + 0.4.? + * Disable GCCollector in multiprocess mode to prevent a deadlock + * Fix OpenMetrics http negotiation handling + * Counter time series will now always be exposed with _total, and + counter metrics will have a _total suffix stripped. This is as + the internal data model is now OpenMetrics, rather than + Prometheus Text Format + * Samples now use a namedtuple + * Add OpenMetrics exposition and parser + * Add Info, Stateset, Enum, GaugeHistogram support for OpenMetrics + * Add timestamp support for Prometheus text format exposition + * Add garbage collection metrics + * If reading multiprocess file, open it readonly. + * Fix bug in WSGI app code. + * Write to multiprocess files directly + 0.3.? + * Fix handing of escaping in parser + * Fix concurrency issues with timers + * 4.5x speedup in parser + * Performance improvements for multiproc mode + * Fix FD leak in multiproc mode +- Taking tarball from git because of the tests + +- Remove superfluous devel dependency for noarch package + +- Initial packaging (version 0.2.0) python-prompt_toolkit +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 3.0.38 + * Fix regression in filters. (Use of `WeakValueDictionary` caused + filters to not be cached). +- Release 3.0.37 Bug fixes: + * Fix `currentThread()` deprecation warning. + * Fix memory leak in filters. + * Make VERSION tuple numeric. + * Add `.run()` method in `TelnetServer`. (To be used instead of + `.start()/.stop()`. + [#]# Breaking changes: + * Subclasses of `Filter` have to call `super()` in their + `__init__`. + * Drop support for Python 3.6: + - This includes code cleanup for Python 3.6 compatibility. + - Use `get_running_loop()` instead of `get_event_loop()`. + - Use `asyncio.run()` instead of + `asyncio.run_until_complete()`. + +- Update to version 3.0.36 + * Fixes: + - Another Python 3.6 fix for a bug that was introduced in 3.0.34. +- Update to version 3.0.35 + Fixes: + - Fix bug introduced in 3.0.34 for Python 3.6. Use asynccontextmanager + implementation from prompt_toolkit itself. +- Update to version 3.0.34 + Fixes: + - Improve completion performance in various places. + - Improve renderer performance. + - Handle `KeyboardInterrupt` when the stacktrace of an unhandled error is + displayed. + - Use correct event loop in `Application.create_background_task()`. + - Fix `show_cursor` attribute in `ScrollablePane`. + +- Update to version 3.0.33: + Fixes: + - Improve termination of `Application`. Don't suppress `CancelledError`. This + fixes a race condition when an `Application` gets cancelled while we're + waiting for the background tasks to complete. + - Fixed typehint for `OneStyleAndTextTuple`. + - Small bugfix in `CombinedRegistry`. Fixed missing `@property`. + +- Update to version 3.0.32: + Bug fixes: + - Use `DummyInput` by default in `create_input()` if `sys.stdin` does not have + a valid file descriptor. This fixes errors when `sys.stdin` is patched in + certain situations. + - Fix control-c key binding for `ProgressBar` when the progress bar was not + created from the main thread. The current code would try to kill the main + thread when control-c was pressed. + New features: + - Accept a `cancel_callback` in `ProgressBar` to specify the cancellation + behavior for when `control-c` is pressed. + - Small performance improvement in the renderer. + +- Update to version 3.0.31: 2022-09-02 + New features: + - Pass through `name` property in `TextArea` widget to `Buffer`. + - Added a `enable_cpr` parameter to `Vt100_Output`, `TelnetServer` and + `PromptToolkitSSHServer`, to completely disable CPR support instead of + automatically detecting it. + +- Update to version 3.0.30: + New features: + - Allow zero-width-escape sequences in `print_formatted_text`. + - Add default value option for input dialog. + - Added `has_suggestion` filter. + Fixes: + - Fix rendering of control-shift-6 (or control-^). Render as '^^' + - Always wrap lines in the Label widget by default. + - Fix enter key binding in system toolbar in Vi mode. + - Improved handling of stdout objects that don't have a 'buffer' attribute. For + instance, when using `renderer_print_formatted_text` in a Jupyter Notebook. +- from version 3.0.29: + New features: + - Accept 'handle_sigint' parameter in PromptSession. + Fixes + - Fix 'variable referenced before assignment' error in vt100 mouse bindings. + - Pass `handle_sigint` from `Application.run` to `Application.run_async`. + - Fix detection of telnet client side changes. + - Fix `print_container` utility (handle `EOFError`). + Breaking changes: + - The following are now context managers: + `create_pipe_input`, `PosixPipeInput` and `Win32PipeInput`. + +- update to 3.0.28: + - Support format specifiers for HTML and ANSI formatted text. + - Accept defaults for checkbox and radio list, and their corresponding dialogs. + - Fix resetting of cursor shape after the application terminates. + - Support for cursor shapes. The cursor shape for prompts/applications can now + be configured, either as a fixed cursor shape, or in case of Vi input mode, + according to the current input mode. + - Handle "cursor forward" command in ANSI formatted text. This makes it + possible to render many kinds of generated ANSI art. + - Accept `align` attribute in `Label` widget. + - Added `PlainTextOutput`: an output implementation that doesn't render any + ANSI escape sequences. This will be used by default when redirecting stdout + to a file. + - Added `create_app_session_from_tty`: a context manager that enforces + input/output to go to the current TTY, even if stdin/stdout are attached to + pipes. + - Added `to_plain_text` utility for converting formatted text into plain text. + - Don't automatically use `sys.stderr` for output when `sys.stdout` is not a + TTY, but `sys.stderr` is. The previous behavior was confusing, especially + when rendering formatted text to the output, and we expect it to follow + +- Update to version 3.0.26: + * No Linux relevant changes. +- Changes from version 3.0.25: + * Use `DummyOutput` when `sys.stdout` is `None` and `DummyInput` + when `sys.stdin` is `None`. + * Correctly reset `Application._is_running` flag in case of + exceptions in some situations. + * Handle SIGINT (when sent from another process) and allow + binding it to a key binding. + * Increase the event loop `slow_duration_callback` by default to + 0.5 to prevent printing warnings if rendering takes too long + on slow systems. +- Older changelogs: see + https://github.com/prompt-toolkit/python-prompt-toolkit/blob/3.0.26/CHANGELOG + python-psycopg2 +- update to 2.9.7: + * Fix propagation of exceptions raised during module + initialization + * Fix building when pg_config returns an empty string + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.9.6: + * Package manylinux 2014 for aarch64 and ppc64le platforms, in + order to include libpq 15 in the binary package (:ticket:`#1396`). + * Wheel package compiled against OpenSSL 1.1.1t. + +- Update to 2.9.5 + * Add support for Python 3.11. + * Add support for rowcount in MERGE statements in binary packages + (ticket`#1497`). + * Wheel package compiled against OpenSSL 1.1.1r and PostgreSQL 15 libpq. +- Update to 2.9.4 + * Fix `~psycopg2.extras.register_composite()`, + `~psycopg2.extras.register_range()` with customized search_path + (ticket`#1487`). + * Handle correctly composite types with names or in schemas requiring escape. + * Find ``pg_service.conf file in the ``/etc/postgresql-common`` directory in + binary packages (ticket`1365`). + * `~psycopg2.errorcodes` map and `~psycopg2.errors` classes updated to + PostgreSQL 15. + * Wheel package compiled against OpenSSL 1.1.1q and PostgreSQL 14.4 + +- update to 2.9.3: + * Alpine (musl) wheels now available + +- update to 2.9.2: + * Raise `ValueError` for dates >= Y10k (:ticket:`#1307`). + * `~psycopg2.errorcodes` map and `~psycopg2.errors` classes updated to + PostgreSQL 14. + * Add preliminary support for Python 3.11 (:tickets:`#1376, #1386`). + * Wheel package compiled against OpenSSL 1.1.1l and PostgreSQL 14.1 + +- Update to 2.9.1 + - Fix regression with named `sql.Placeholder` (:ticket:`1291`). +- Update to 2.9.0 + - ``with connection`` starts a transaction on autocommit transactions too + (:ticket:`#941`). + - Timezones with fractional minutes are supported on Python 3.7 and following + (:ticket:`#1272`). + - Escape table and column names in `~cursor.copy_from()` and `~cursor.copy_to()`. + - Connection exceptions with sqlstate ``08XXX`` reclassified as + `~psycopg2.OperationalError` (a subclass of the previously used + `~psycopg2.DatabaseError`) (:ticket:`#1148`). + - Include library dirs required from libpq to work around MacOS build problems + (:ticket:`#1200`). + - Dropped support for Python 2.7, 3.4, 3.5 (:ticket:`#1198, #1000, #1197`). + - Dropped support for mx.DateTime. + - Use `datetime.timezone` objects by default in datetime objects instead of + `~psycopg2.tz.FixedOffsetTimezone`. + - The `psycopg2.tz` module is deprecated and scheduled to be dropped in the + next major release. + - Provide :pep:`599` wheels packages (manylinux2014 tag) for i686 and x86_64 + platforms. + - Provide :pep:`600` wheels packages (manylinux_2_24 tag) for aarch64 and + ppc64le platforms. + - Wheel package compiled against OpenSSL 1.1.1k and PostgreSQL 13.3. + - Build system for Linux/MacOS binary packages moved to GitHub action. + +- update to 2.8.6: + * Fixed memory leak changing connection encoding to the current one + * Fixed search of mxDateTime headers in virtualenvs (:ticket:`#996`). + * Added missing values from errorcodes (:ticket:`#1133`). + * `cursor.query` reports the query of the last :sql:`COPY` opearation too + * `~psycopg2.errorcodes` map and `~psycopg2.errors` classes updated to PostgreSQL 13. + * Added wheel packages for ARM architecture (:ticket:`#1125`). + * Wheel package compiled against OpenSSL 1.1.1g. + python-purl +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- version update to 1.6 + * Use `pytest` insteed of `nose`. + * Fix warning around regex string. +- deleted patches + - use_pytest.patch (upstreamed) + +- Use pytest instead of nose +- Add use_pytest.patch + python-pycairo +- Do not build python-pycairo-common-devel package, place all devel + files under the sitelib/cairo folder. + +- Switch to single spec version build for PSP + +- Update to version 1.23.0 + * Reminder to distro packagers: Building/installing pycairo using setup.py is deprecated, please use meson instead. + * git: changed default branch from “master” to “main” + * Windows: Update the cairo version included in the wheels from 1.17.2 to 1.17.6 #pr-243 + * docs: Document how to look up pycairo headers without loading the module #pr-300 + * tests: don’t error out if cairo wasn’t built with all features #pr-293 + New APIs: + * Status.DWRITE_ERROR #pr-294 + * Format.RGB96F, Format.RGBA128F #pr-295 + * PDFVersion.VERSION_1_6, PDFVersion.VERSION_1_7 #pr-296 + * HAS_DWRITE_FONT #pr-297 + * Context.set_hairline(), Context.get_hairline() #pr-298 + * PDFSurface.set_custom_metadata() #pr-299 + +- Updtae to version 1.22.0: + * Officially support Python 3.11. + * PDFSurface.version_to_string(): Fix crash with negative + versions. + * typing: ImageSurface.get_stride() returns an int. + * typing: Fix incorrect interface for Matrix constructor. + * typing: Use Generic for Context. + * docs: some cairo.Context fixes. + * docs: try to make create_from_png/write_to_png more clear. + * docs: add an example for how to convert a surface to pillow. + * docs: cairo.Format.RGB24: document that unused bytes may be + overwritten. + * tests: don’t depend on specific ref counts. + * tests: compatibility fixes for cairo 1.17.6. +- Drop f5a795ea.patch: fixed upstream. + +- Update to version 1.21.0: + * Require Python 3.7+ + * Require meson 0.53+ + * Using setup.py directly to build/install pycairo is deprecated. + Use meson instead. + * setup.py now requires setuptools. Previously it was optional. + * The complete API reference is now included in the typing stubs, + so it can be consumed/shown by IDEs. +- Add f5a795ea.patch: Some test improvements for cairo 1.17.6 + +- Work around vendored distutils in setuptools >= 60 incorrectly + installing pkgconfig files into the wrong libdir +- Deduplicate files in python_sitearch + python-pyftpdlib +- Add patch support-python-312.patch, support Python 3.12+ +- Stop using greedy globs in %files +- Switch to autosetup and pyproject macros +- Remove Python 2 leftovers +- Enable running the tests again + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to Version: 1.5.7 - 2022-10-04 + Enhancements + * #544: replace Travis with Github Actions for CI testing. + Bug fixes + * #481: fix [WinError 10038] an operation was attempted on something that is not a socket. (patch by Tailing Yuan) + * #578, [critical]: FTPS broke with PyOpenSSL version 22.1.0. +- Update to Version: 1.5.6 - 2020-02-16 + Enhancements + * #467: added pre-fork concurrency model, spawn()ing worker processes to split load. + * #520: directory LISTing is now 3.7x times faster. + +- Switch off the test suite, it just doesn't work reliably + (gh#giampaolo/pyftpdlib#540). + +- Regenerate new private key/x509 certificate for the test suite. + (thanks, Jason!) + +- Skip masquerade tests failung because the newest Pythons don't + allow invalid addresses gh#giampaolo/pyftpdlib#550, bpo-43285 +- Remove script interpreter lines for test files and _compyt.py + (fix rpmlint warnings) + +- add ignore _build directories to pytest args to fix builds for + multiple pytest flavors gh#openSUSE/python-rpm-macros#66 +- fix tests failing locally because of gh#giampaolo/pyftpdlib#478 + +- Re-activate test suite, replacing nose with pytest + +- %python3_only -> %python_alternative + python-pyinotify -- salt beacon needs python-pyinotify at SLE15 (bsc#1111493) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- %python3_only -> %python_alternative + +- Remove superfluous devel dependency for noarch package -- spec file boiler plate update (by the system, or someone) - -- add pyinotify wrapper -- fix license in spec file - -- updated to 0.9.1 -- cleanup spec file - python-pylibmc +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 1.6.3 + * Fix logger.warn() deprecation warnings + * Modernize tests and test harness + * Python 3.10 support +- Remove python-pylibmc-remove-nose.patch + +- Cope with memcached moving from sbindir to bindir and safeguard + against non-existing memcached binary: it if can't be started, + there is no reason to even attempt to run the test suite. + +- Skip testGetMulti due to memcached throwing some errors. + +- added patches + https://github.com/lericson/pylibmc/pull/263 + + python-pylibmc-remove-nose.patch + -- Fix license spelling - -- Fix license (SPDX style) - -- Initial version - python-pyperclip -- Loose the filelist for the package info to avoid FTBFS on - SLE-15-SP5 (bsc#1203743). +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.8.2: + + no changes available + +- update to 1.8.1: + + no changes available + +- update to 1.8.0 + + no changes available + +- Fix build without python2 + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + +- version update to 1.7.0 + * Added ability to read/write clipboard by running `python -m pyperclip` +- added sources + https://github.com/asweigart/pyperclip/issues/17 + + LICENSE.txt + +- Remove superfluous devel dependency for noarch package python-pysendfile +- add sle15_python_module_pythons (jsc#PED-68) + +- Refresh SPEC file. + +- Make calling of %{sle15modernpython} optional. + python-pytest +- update to 7.4.2: + * Fix doctest collection of + `functools.cached_property` objects. + * Fixed bug using + ``--importmode=importlib`` which would cause package + ``__init__.py`` files to be imported more than once in some + cases. + * Fixed bug where `user_properties` + where not being saved in the JUnit XML file if a fixture + failed during teardown. + * Fixed crash when parsing long + command line arguments that might be interpreted as files. + * Improved Documentation + * Improved disclaimer on pytest + plugin reference page to better indicate this is an + automated, non-curated listing. + +- update to 7.4.1: + * Fixed bug where fake intermediate + modules generated by ``--import-mode=importlib`` would not + include the child modules as attributes of the parent modules. + * Fixed error assertion handling in + :func:`pytest.approx` when ``None`` is an expected or + received value when comparing dictionaries. + * Fixed issue when using + ``--import-mode=importlib`` together with ``--doctest- + modules`` that caused modules to be imported more than once, + causing problems with modules that have import side effects. + +- update to 7.4.0: + * Added + :func:`ExceptionInfo.from_exception() + `, a simpler way to + create an :class:`~pytest.ExceptionInfo` from an exception. + This can replace :func:`ExceptionInfo.from_exc_info() + ` for most uses. + * Update test log report annotation + to named tuple and fixed inconsistency in docs for + :hook:`pytest_report_teststatus` hook. + * When an exception traceback to be + displayed is completely filtered out (by mechanisms such as + ``__tracebackhide__``, internal frames, and similar), now + only the exception string and the following message are + shown: + "All traceback entries are hidden. Pass `--full-trace` to see + hidden and internal frames.". + * Improved verbose output (``-vv``) + of ``skip`` and ``xfail`` reasons by performing text wrapping + while leaving a clear margin for progress output. + * Added ``TerminalReporter.wrap_write()`` as a helper for that. + * Added handling of ``%f`` + directive to print microseconds in log format options, such + as ``log-date-format``. + * Added the underlying exception to the cache provider's path + creation and write warning messages. + * Added warning when :confval:`testpaths` is set, but paths are + not found by glob. + In this case, pytest will fall back to searching from the + current directory. + * When `--confcutdir` is not + specified, and there is no config file present, the conftest + cutoff directory (`--confcutdir`) is now set to the + :ref:`rootdir `. + * Previously in such cases, `conftest.py` files would be probed + all the way to the root directory of the filesystem. + * If you are badly affected by this change, consider adding an + empty config file to your desired cutoff directory, or + explicitly set `--confcutdir`. + * The :confval:`norecursedirs` + check is now performed in a :hook:`pytest_ignore_collect` + implementation, so plugins can affect it. + * If after updating to this version you see that your + `norecursedirs` setting is not being respected, + * it means that a conftest or a plugin you use has a bad + `pytest_ignore_collect` implementation. + * Most likely, your hook returns `False` for paths it does not + want to ignore which ends the processing and doesn't allow + other plugins, including pytest itself, to ignore the path. + * The fix is to return `None` instead of `False` for paths your + hook doesn't want to ignore. + * :func:`caplog.set_level() + ` and + :func:`caplog.at_level() ` + will temporarily enable the requested ``level`` if ``level`` + was disabled globally via ``logging.disable(LEVEL)``. + +- update to 7.3.2: + * Fix bug where very long option + names could cause pytest to break with ``OSError: [Errno 36] + File name too long`` on some systems. + * Support for Python 3.12 + * honored to load root ``conftests``. + * The `monkeypatch` `setitem`/`delitem` type annotations now + allow `TypedDict` arguments. + * Fixed bug in assertion rewriting + where a variable assigned with the walrus operator could not + be used later in a function call. + * Fixed ``--last-failed``'s + "(skipped N files)" functionality for files inside of + packages (directories with `__init__.py` files). + +- Disable tests that uses pexpect to avoid timeout error when running + in OBS. bsc#1212229 + python-pytest-lazy-fixture +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + python-pytest-localserver +- update to 0.8.0: + * Improve deployment workflow to use trusted publishing and + upload to Test PyPI first + * Remove a bunch of obsolete code + * Clean up the smtp module's driver code + +- update to 0.7.1: + * Update SMTP server code to work with aiosmtpd >=1.4.3 + * Add support for Python 3.11 (or at least, list it explicitly + in the classifiers) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.7.0: + * Make smtp support an optional extra + * Update some obsolete syntax to drop support for Python 2 + * Add linting for code and workflow actions using pre-commit hooks + * Expand the range of pytest versions known to be compatible, with tests + * Add badges to README + +- Update build requirements: Without setuptools_scm[toml], this + installs a version 0.0.0 into the python metadata. +- Drop obsolete remove_bindir.patch + +- Update to 0.6.0 + * Drop support for Python 3.3 and 3.4 + * Use setuptools_scm for managing versions of this package + * Support sending chunked responses from the HTTP server + * Switch SMTP server backend from smtpd to aiosmtpd +- version 0.5.1.post0 + * Explicitly list supported Python versions with python_requires in setup.py. +- version 0.5.1 + * Regenerate included certificate to use SHA-256 hash to avoid OpenSSL errors (fixes #2). + * Add support for Python 3.10. + * Drop support for Python 2.6. + * Migrate repository to Github and update project metadata. + +- Use %pytest call for testing + python-pytest-randomly +- update to 3.13.0: + * Drop Python 3.7 support. +- drop fix-tests-pytest-73.patch (upstream) + +- update to 3.12.0: + * Support Python 3.11. + * Drop Python 3.6 support. + * Work on FIPS Python 3.9+, by declaring use of + ``hashlib.md5()`` as not used for security. + * Fix crash when pytest’s cacheprovider is disabled. + * Improve group name in ``pytest --help``. + * Fix new shuffling to work when one or more test in a class or + module have the same test id. + * Rework shuffling algorithm to use hashing. This means that + running a subset of tests with the same seed will now produce + the same ordering as running the full set of tests. + This allows narrowing down ordering-related failures. + * Add type hints. + * Support Python 3.10. +- add fix-tests-pytest-73.patch to support pytest 7.3.x + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Rebuild in SP4. + +- Update to 3.7.0 + * Drop dependency on backports.entry-points-selectable by + depending on importlib-metadata version 3.6.0+. +- Release 3.6.0 + * Fix deprecation warning from importlib-metadata 3.9.0+. + * Stop distributing tests to reduce package size. Tests are not + intended to be run outside of the tox setup in the repository. + Repackagers can use GitHub's tarballs per tag. + * Drop Python 3.5 support. +- Release 3.5.0 + * Support Python 3.9. + * Move license from BSD to MIT License +- Drop pytest6.patch merged upstream +- Don't try test with non-existent python36-numpy + +- Update to 3.4.1 + * Fix numpy error ``ValueError: Seed must be between 0 and 2**32 - 1`` when + passed a seed outside of this range. +- Add upstream patch pytest6.patch to fix tests + +- Update to 3.4.0: + * Provide a faker_seed fixture to set the seed for tests using faker's pytest fixtures (as per its docs). + python-pytest-relaxed +- update to 2.0.1: + * Don't try loading Pytest fixture functions as if + they were test functions. Classifying this as a bug even + though it's a moderately sized change in behavior; + it's vanishingly unlikely anybody was relying on this + somehow! + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 2.0.0: + * Prior to version 2, we failed to correctly support true Pytest + setup/teardown methods (i.e. setup_method and teardown_method) and + these would not get copied to inner class scopes. This has been fixed. + We still support old nose-style setup/teardown for now, despite them + going away in Pytest 8. + * Modernize codebase/project a bunch: + + Dropped support for Python <3.6 (including 2.7) + + Pytest support upgraded to support, and require, Pytest >=7. + + Behavioral changes in Pytest internals have fixed a handful of + sorta-bugs present in pytest-relaxed under Pytest versions 3 and 4. +- Dropped patches pytest-6.1-and-7.patch, pytest-relaxed-pr10.patch: + * No longer required. +- Removed six from BuildRequires, is no longer used. + +- Enhance no-makeitem-method.patch to pytest-6.1-and-7.patch + gh#bitprophet/pytest-relaxed#21 + +- Add patch no-makeitem-method.patch: + * Support pytest > 6.1 +- No longer skip python310. + +- Skip python310 -- gh#bitprophet/pytest-relaxed#12 + python-python-magic +- Add magic-file-5.45.patch: fix test suite with file 5.45 + (gh#ahupp/python-magic#290). + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Add 4ffcd591.patch: update test for upstream added gzip + extensions. + +- Reintroduce the Conflict with python-magic back as paython-paython-magic + uses the same name space but are fully different (boo#1181252) + +- update to 0.4.27: + - remove spurious pyproject.toml that breaks source builds + - Use tox for all multi-version testing + - Fix use of pytest, use it via tox + +- Update to 0.4.25: + - Support file 5.41. + - Support os.PathLike types + - Fix compat mode handling with empty mime string + - Cleanup library loading + - add py.typed sentinal per https://www.python.org/dev/peps/pep-0561/#p… + - Check for cookie attribute before trying to delete it + - Revert "Fix bug in Magic when destructor called too early" + - Fix yet another import error + - add more doc pointers for compat mode, and enable PendingDeprecationW… + - restore python 2.7 to setup.py, to preserve back compat + - document libmagic compat layer + - prefix add_compat with an underscore to avoid namespace pollution + - remove from_open_file, since its duplicative with from_descriptor and… + - move typing stubs next to implementation + - temorarily remove dropped support for python2 + - Revert "Remove Python2 from the tests" + - Merge branch 'master' into redo-compat + - Remove Python2 from the tests + - Add support for Python 3.9 + - Added support for magic_descriptor routine + - Handle undecodable characters in description + - Handle libmagic versions that don't support MAGIC_EXTENSION + - MAGIC_EXTENSION support (file --extension) + - support changed mime types in test + - Fix tests with file 5.39 + - add docker tests for archlinux + - Fallback to default behavior on setparam failure + - Fix bug in Magic when destructor called too early + - sheep Create basic stub file for magic.py + - various cleanups proposed by debian folks + - Merge in compatability mode with libmagic + - add from_open_file to match libmagic binding featureset +- Remove upstreamed patches: + - fix-test-tumbleweed.patch + - fix-test.patch + - fix-4-file-5.40.patch + - fix-support-file-5.41.patch + +- Use pyunittest macro instead of the home-grown solution. + +- Add fix-support-file-5.41.patch to support file 5.41. + +- Add patch fix-4-file-5.40.patch to support file 5.40 (boo#1184881) + +- remove patches not necessary anymore: + - magic-new-mime.patch + - magic-pep8.patch + - magic-tests.patch + - magic-new-file.patch +- add patch fix-test.patch and fix-test-tumbleweed.patch to adapt the `file` test outputs to OpenSUSE. +- update to version 0.4.18: + - Make bindings for magic_[set|get]param optional, and throw NotImplementedError + if they are used but not supported. Only call setparam() in the constructor if + it's supported. This prevents breakage on CentOS7 which uses an old version of + libmagic. +- update to version 0.4.16 and 0.4.17 (changelog is combined upstream): + - add MAGIC_MIME_TYPE constant, use that in preference to MAGIC_MIME internally. + This sets up for a breaking change in a future major version bump where + MAGIC_MIME will change to mathch magic.h. + - add magic.version() function to return library version + - add setparam/getparam to control internal behavior + - increase internal limits with setparam to prevent spurious error on some jpeg files + - various setup.py improvements to declare modern python support + - support MSYS2 magic dlls + - fix warning about using 'is' on an int in python 3.8 + - include tests in source distribution + - many test improvements: + - tox runner support + - remove deprecated test_suite field from setup.py + - docker tests that cover all LTS ubuntu versions + - add test for snapp file identification + - doc improvements + - document dependency install process for debian + - various typos + - document test running process + python-python-mimeparse +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + python-pytoml +- add sle15_python_module_pythons (jsc#PED-68) + python-pyxdg +- Don't import deprecated imp module + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.28: + * BaseDirectory: Add support for $XDG_STATE_DIR + +- Obsolete python-xdg to resolve conflicting state (boo#1178803) + * see https://bbs.archlinux.org/viewtopic.php?id=262403 for a workaround + +- Update to version 0.27 + * Menu: Fix compatibility with Python >= 3.8.4 + * Menu: Fix several AttributeErrors + * Menu: Fix duplication of menu entries due when Layout is provided + * MenuEditor: Fix fromstring typo + * Certain tests are more independent of external system conditions + * Standardise shebangs to /usr/bin/env python3 +- drop new-api.patch, resource_leak.patch merged upstream +- get example test data from gitlab repository -- pass all tests + +- Also conflict with the python-xdg as we provide same namespace + +- Do not provide xdg namespace as there is python-xdg package now + +- Skip over RulesTest.test_rule_from_node test + (https://gitlab.freedesktop.org/xdg/pyxdg/-/issues/20) + python-readme_renderer +- update to 41.0: + * Allow HTML5 `figcaption` tag through cleaner (#291) + * Test `README.rst` from this project (#288) + * Add CLI option to render package README. (#271) + * Adapt tests to pygments 2.14.0 (#272) + * Update release process to use Trusted Publishing (#276) + * Replace usage of deprecated `pkg_resources` with + `importlib.metadata` (#281) + * Drop support for Python 3.7 (#282), Test against Python 3.11 + (#280) +- drop fix-tests-pygments-2.14.0.patch (upstream) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Add fix-tests-pygments-2.14.0.patch to adapt tests to the new version of + pygments gh#pypa/readme_renderer#272 + +- Update to 37.3 (2022-10-31) + * Allow HTML5 figure tag through cleaner (#265) +- Update to 37.2 (2022-09-24) + * Allow HTML5 s tag through cleaner (#261) +- Update to 37.1 (2022-09-03) + * Allow HTML5 nav tag through cleaner (#259) +- Update to 37.0 (2022-08-21) + * Remove command line example from docs (#197) + * Multiple pyproject.toml fixes (#251) + * Confirm handling multiple inline strong (#252) + * Convert RST output to HTML5 (#253) + * Add Typing to classifiers (#254) + * Development tweaks - coverage reporting, actions updates (#255) + * Add test confirming behavior with unknown lexers (#256) +-Update to 36.0 (2022-08-06) + * Enable gitpod development (#238) + * Allow rst admonitions to render (#242) + * Add badges to README (#243) + * Update codebase for modern Python (#244) + * Fix table cell spans (#245) + * Allow math directive in rst (#246) + * Preserve lang attribute in pre (#247) + +- Update to 35.0: + * works with newer versions of cmarkgfm + +- We require cmarkgfm == 0.7.0 (gh#pypa/readme_renderer#221) and + still we have to stkip test_md_fixtures. + +- update to 32.0: + * Allow start attribute in ordered lists (#216) + * No limit rendering RST one column field names (#219) + * Render disabled checkboxes from Markdown (#217) + * support cmarkgfm>=0.6.0 (#209) +- drop remove-mock.patch, remove-six.patch: upstream + python-releases +- Delete migrate-to-pytest.patch +- Delete remove-mock.patch +- Add remove-icecream.patch +- Update to 2.1.1: + * [Bug]: Fix up an internal utility which monkeypatches a + Sphinx/docutils internal, so that it accepts arbitrary args/kwargs + instead of exploding on newer Sphinxes. +- 2.0.1: + * [Bug]: Fix up an internal utility which monkeypatches a + Sphinx/docutils internal, so that it accepts arbitrary args/kwargs + instead of exploding on newer Sphinxes. +- 2.1.0: + * [Feature]: Allow controlling the name of your development branch + for source code links (eg “Next 1.x feature release” section + headers) via the new releases_development_branch config option. + * [Feature]: Add a new configuration setting, + releases_supported_versions, allowing you to limit how many “Next + 1.x feature release” (or bugfix, etc) sections appear at the top + of your changelog. +- 2.0.0: + * [Bug]: Don’t make tmpdirs in releases.util.make_app when being + given explicit directory args. + * [Bug]: Changelog transformation sometimes failed to occur when + running under a ‘single HTML file’ Sphinx builder (eg singlehtml), + which resulted in ‘unknown node’ errors. This has been fixed. + * [Support]: Migrated the test suite to use pytest-relaxed (and thus + pytest) instead of spec. + * [Support]: Dropped support for Sphinx <4. We tried to support + 1.8+, but too many transitive dependencies have clearly “moved on” + and cause various cells in the test matrix to fail hard. + * [Support]: Dropped support for Python 2.7, Python 3.4, and Python + 3.5, to align slightly better with upstream (and ecosystem) EOLs. + * [Support]: The releases_release_uri/releases_issue_uri settings + now allow modern (.format/f-strings) string formatting, in + addition to the old %s-based interpolation. + * [Support]: Administrivia overhaul: enhanced README, packaging + metadata cleaned up/expanded, CI moved to Circle-CI, renamed dev + branch to main, and more besides. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Add patch remove-mock.patch: + * Use stdlib mock, not external mock. +- Drop mock BuildRequires. + +- refresh migrate-to-pytest.patch: remove pytest-relaxed + +- Add patch migrate-to-pytest.patch: + * Migrate to pytest, lightly rebased from upstream. + +- Restore semanticversioning.patch to allow semantic_version >= 2.7 + gh#bitprophet/releases#84 + gh#bitprophet/releases#86 +- remove color printout in tests + +- Update to 1.6.3: + - :support:`87 backported` (via :issue:`88`) Our upper Sphinx version limit was + mostly defensive and at this point is just too old to even build on + ReadTheDocs successfully. Removed it for the time being. Thanks to José + Sánchez-Gallego for the nudge and the patch. + - :support:`84 backported` Pin us to ``semantic-version<2.7`` as they changed + their APIs (...) in that version in a way that breaks us. We do not need + anything they've added recently, so the conservative response is to just pin + until we truly need to upgrade. Thanks to everyone who reported and submitted + workarounds for this. +- Drop merged patch semanticversioning.patch + python-requests-futures +- update to 1.0.1: + * drop python 2.x support + * format code with black + * add official support for python 3.9+ + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + python-requests-mock +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- switch to run tests with pytest +- build with all python flavors for SLE 15 SP4+ + +- update to 1.10.0: + * Add a release note for the RLock + * Allow passing json\_encoder to mocking + * Improvements to Type Hints + * Lint fix for long line exception + * Shorten line length of comments + * Workaround for python2.7 not supporting lock timeout + * Comments to explain reentrant behaviour + * Change to use RLock and set a timeout to prevent infinite deadlocks + * Update homepage/doc URLs of requests library + * Add comment for pytest late loading feature + * pytest plugin should lazy-load requests\_mock + * Add test for threaded race condition + * Use threading.Lock() to prevent race conditions around monkeypatching of + get\_adapter() + * add GitHub URL for PyPi + * Add reset methods on the Mocker class type + * Avoid using distutils to check pytest version + * YAML quoting + * Support Python 3.10 + * Minor changes to code snippet example + * Fix DeprecationWarnings in setup.cfg keys + * a few minor fixes and proposed changes to documentation files + * Improve response-related param type hints + * Explicitly indicate start of keyword-only args + * Fix failing pytest + +- Add patch remove-mock.patch: + * Use unittest.mock if available. + +- update to 1.9.3: + * Release note for 1.9.3 type annotations + * Additional improvements to response matching type stubs + * Improve MockerCore type stubs + +- update to 1.9.2: + * Add release note for urlquote fix + * Simple tests to ensure character encoding works + * Use requests to quote URLs + * Remove circleci badge from README + * Restore py.typed file to enable types + * Change tag pattern + * Url Quote the path provided to the mocker + * Use github action to push a release to PyPI (#163) + * Release note for type hints + * Add [PEP 484](https://www.python.org/dev/peps/pep-0484/) type hints + * Mocker.copy: Use correct type when copying mocker + * Run unit tests for pull requests as well + * Add support for Python up to 3.9 + * Use Github Actions + * Make is\_bound\_method private + * Add release note for fixed bug + * Correctly handle an explicit zero byte read + * Add missing string delimiter in example + * fix: is\_bound\_method by six + * fix: \`session\` and \`real\_http\` cannot be used at the same time + +- Support TW with multiple python3 flavors + * gh#openSUSE/python-rpm-macros#66 + * fix BuildRequires + * fix %python_expand $python executable replacement + +- update to 1.8.0: + * Remove requests 2.3 compatibility code + * Add release notes for reset function + * Add release note for session scoped mock + * Allow passing session as postiional argument + * Create bound method instead of a wrapper + * Added reset\_mock to \_RequestHistoryTracker and Adapter (#139) + * doc on session Mockers + * doc on nesting Mockers + * fix README.rst typo + * suggest Mocker for users unfamiliar with adapters + * update examples to mount adapter on 'mock://' + * fix global/session mock interactions and real\_http + * Added installation instructions + * Add release note for nested mocking + * fix redirects (#105) and mock nesting (#116) + * Mark IOReader object closed when using a stream + * Add the default response reason if not set + * Don't check that proxies are set in test + * Add StackOverflow tag to README + * Mention pytest fixture on the README + * Add background information to pytest doc + * docs: update examples to match Read the Docs + * Expose real\_http as a public property + * fix py27 error + * easier session scoped mock + python-requests-oauthlib +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove unneeded BuildRequires on mock. + +- update to 1.3.1: + * Add initial support for OAuth Mutual TLS (draft-ietf-oauth-mtls) + * Add eBay compliance fix + * Add Spotify OAuth 2 Tutorial + * Add support for python 3.8, 3.9 + * Fixed LinkedIn Compliance Fixes + * Fixed ReadTheDocs Documentation and sphinx errors + * Moved pipeline to GitHub Actions + +- Use pytest to run the testsuite. + +- update to 1.3.0: + * Instagram compliance fix + * Added ``force_querystring`` argument to fetch_token() method on OAuth2Session + +- Activate test suite, skipping three online tests +- Update to version 1.2.0 + * This project now depends on OAuthlib 3.0.0 and above. + * Updated oauth2 tests to use 'sess' for an OAuth2Session instance instead + of auth because OAuth2Session objects and methods acceept an auth + paramether which is typically an instance of requests.auth.HTTPBasicAuth + * OAuth2Session.fetch_token previously tried to guess how and where to + provide "client" and "user" credentials incorrectly. This was + incompatible with some OAuth servers and incompatible with breaking + changes in oauthlib that seek to correctly provide the client_id. + The older implementation also did not raise the correct exceptions when + username and password are not present on Legacy clients. + * Avoid automatic netrc authentication for OAuth2Session. +- from v1.1.0 + * Adjusted version specifier for oauthlib dependency + * Dropped dependency on nose. + * Minor changes to clean up the code and make it more readable/maintainable. +- from v1.0.0 + * Removed support for Python 2.6 and Python 3.3. + * Added several examples to the documentation. + * Added plentymarkets compliance fix. + * Added a token property to OAuth1Session, to match the corresponding + token property on OAuth2Session. + +- Remove superfluous devel dependency for noarch package + -- Upgrade to 0.4.1: - - New install target ``[rsa]`` for people using OAuth1 RSA-SHA1 signature - method. - - Fixed bug in OAuth2 where supplied state param was not used in auth url. - - OAuth2 HTTPS checking can be disabled by setting environment variable - ``OAUTHLIB_INSECURE_TRANSPORT``. - - OAuth1 now re-authorize upon redirects. - - OAuth1 token fetching now raise a detailed error message when the - response body is incorrectly encoded or the request was denied. - - Added support for custom OAuth1 clients. - - OAuth2 compliance fix for Sina Weibo. - - Multiple fixes to facebook compliance fix. - - Compliance fixes now re-encode body properly as bytes in Python 3. - - Logging now properly done under ``requests_oauthlib`` namespace instead - of piggybacking on oauthlib namespace. - - Logging introduced for OAuth1 auth and session. - -- initial packaging - python-rfc3986 +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 2.0.0 + * Drop support for Python 2.7, 3.3, 3.4, 3.5, 3.6 + * Add support for Python 3.8, 3.9, 3.10 + * Fix bug in resolving URIs that only contain schemes which are valid per the RFC - bug 81 + +- update to 1.5.0: + - Fix bug where a valid IRI is mishandled by ``urlparse`` and + ``ParseResultBytes``. + - Add :meth:`~rfc3986.builder.URIBuilder.extend_path`, + python-rsa -- Add cve_2020-25658.patch (CVE-2020-25658 bsc#1178676) - + Reduce timing sensitivity on devryption for false ciphers +- add sle15_python_module_pythons (jsc#PED-68) -- Add cve_2020-13757.patch (CVE-2020-13757 bsc#1172389) - + Handle leading '\0' bytes during decryption of ciphertext +- Make calling of %{sle15modernpython} optional. + +- update to 4.9: + * Remove debug logging from `rsa/key.py` + * Remove overlapping slots in `PrivateKey` and `PublicKey`. + * Do not include CHANGELOG/LICENSE/README.md in wheel + * Fixed Key Generation Unittest: Public and Private keys are assigned the wrong way around + +- update to 4.8: + - Switch to [Poetry](https://python-poetry.org/) for dependency and release management. + - Compatibility with Python 3.10. + - Chain exceptions using `raise new_exception from old_exception` + - Added marker file for PEP 561. This will allow type checking tools in dependent projects + - Use the Chinese Remainder Theorem when decrypting with a private key. This + makes decryption 2-4x faster + +- Use libalternatives instead of update-alternatives. + +- update to 4.7.2: + * Fix picking/unpickling issue introduced in 4.7 + * Fix threading issue introduced in 4.7 + +- update to 4.7 (CVE-2020-25658 bsc#1178676): + * CVE-2020-25658 - Bleichenbacher-style timing oracle in PKCS#1 v1.5 decryption code + * Add padding length check as described by PKCS#1 v1.5 + * Reuse of blinding factors to speed up blinding operations. + * Declare & test support for Python 3.9 + +- Remove mypy test requirement. The test calls mypy via its API. + But mypy as importable module is only available for the default + python3 flavor. For packaging, we don't need to run the static + type checker at all. +- Remove mock requirement. + +- Replace setup.py test with pytest +- Remove %bcond_without tests + +- update to 4.6.0 (CVE-2020-13757 bsc#1172389): + * Choose blinding factor relatively prime to N. Thanks Christian Heimes for pointing this out. + * Reject cyphertexts (when decrypting) and signatures (when verifying) that have been modified by prepending zero bytes. This resolves CVE-2020-13757. Thanks Carnil for pointing this out. + * Rolled back the switch to Poetry, and reverted back to using Pipenv + setup.py for dependency management. There apparently is an issue no-binary installs of packages build with Poetry. This fixes #148 + Limited SHA3 support to those Python versions (3.6+) that support it natively. The third-party library that adds support for this to Python 3.5 is a binary package, and thus breaks the pure-Python nature of Python-RSA. This should fix #147. + * Added support for Python 3.8. + * Dropped support for Python 2 and 3.4. + * Added type annotations to the source code. This will make Python-RSA easier to use in your IDE, and allows better type checking. + * Added static type checking via MyPy. + * Fix #129 Installing from source gives UnicodeDecodeError. + * Switched to using Poetry for package management. + * Choose blinding factor relatively prime to N. Thanks Christian Heimes for pointing this out. + * Reject cyphertexts (when decrypting) and signatures (when verifying) that + * have been modified by prepending zero bytes. This resolves CVE-2020-13757. + +- fix build on older distributions + +- Update to v 4.0.0 + * Removed deprecated modules: + + rsa.varblock + + rsa.bigfile + + rsa._version133 + + rsa._version200 + * Removed CLI commands that use the VARBLOCK/bigfile format. + * Ensured that PublicKey.save_pkcs1() and PrivateKey.save_pkcs1() always return bytes. + * Dropped support for Python 2.6 and 3.3. + * Dropped support for Psyco. + * Miller-Rabin iterations determined by bitsize of key. + * Added function `rsa.find_signature_hash()` to return the name of the + hashing algorithm used to sign a message. `rsa.verify()` now also + returns that name, instead of always returning `True`. + * Add support for SHA-224 for PKCS1 signatures. + * Transitioned from `requirements.txt` to Pipenv for package management. + +- Remove superfluous devel dependency for noarch package -- Update to version 3.1.2 - + No changelog available -- Replace python-distribute with python-setuptools BuildRequires -- Remove rsa-use-system-setuptools.patch; merged upstream -- Implement update-alternatives - python-scandir +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + python-shellingham +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 1.5.0 + * Drop support for Python version older than 3.4. #50 + * Support detecting NuShell. #56 + +- version update to 1.3.2 + - Parse argument list to detect shells run via an interpreter, e.g. xonsh via Python. + python-sphinxcontrib +- Switch to single spec version build for PSP + python-sphinxcontrib-apidoc +- update to 0.4.0: + * Remove docs build + * Fix lint issues + * Configure trusted publishing + * Migrate to Python 3-style type annotations + * Bump sphinx minimum + * Remove pytest upper cap + * Migrate to pre-commit + * Drop Python < 3.8 support + * Migrate from Travis to GitHub Actions + * tests: Handle Sphinx < 7.2 + * fix tests with Sphinx 7.2 + * README: Fix typo + * travis: Update PyPI password +- drop sphinx72.patch (upstream) + +- add sphinx72.patch to fix tests, sent upstream + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + python-sphinxcontrib-serializinghtml +- Clean up the SPEC file + +- Update to 1.0.9 + * Drop support for Python 3.5, 3.6, 3.7, and 3.8 + * Raise minimum required Sphinx version to 5.0 + * Fix tests for Sphinx 7.1 and below + * Use ``os.PathLike`` over ``pathlib.Path`` + * Serialise context["script_files"] and context["css_files"] as their filenames + on Sphinx 7.2.0. + python-tabulate +- build with setuptools_scm + +- add sle15_python_module_pythons (jsc#PED-68) + +- update to version 0.9.0 + * Drop support for Python 2.7, 3.5, 3.6. + * Migrate to pyproject.toml project layout (PEP 621). + * New output formats: `asciidoc`, various `*grid` and `*outline` formats. + * New output features: vertical row alignment, separating lines. + * New input format: list of dataclasses (Python 3.7 or later). + * Support infinite iterables as row indices. + * Improve column width options. + * Improve support for ANSI escape sequences and document the behavior. + * Various bug fixes. + +- specfile: + * update copyright year +- update to version 0.8.10: + * Python 3.10 support. + * Bug fixes. + * Column width parameter. + +- Remove unneeded BuildRequires on nose. + +- update to 0.8.9: + * Bug fix. Revert support of decimal separators. + * Python 3.9 support, 3.10 ready. + * New formats: ``unsafehtml``, ``latex_longtable``, ``fancy_outline``. + * Support lists of UserDicts as input. + * Support hyperlinks in terminal output. + * Improve testing on systems with proxies. + * Migrate to pytest. + * Various bug fixes and improvements. + +- use %pytest macro + +- %python3_only -> %python_alternative + +- update to version 0.8.7: + * Bug fixes. + * New format: `pretty`. + * HTML escaping. + +- remove pandas dependency (optional test dependency, and went python 3.x only) + +- specfile: + * be more specific in %files section +- update to version 0.8.6: + * Bug fixes. + * Stop supporting Python 3.3, 3.4. + +- Update to 0.8.5: + * various bugfixes +- Remove merged pr_2.patch + +- Add pr_2.patch to fix tests to use sys.executable + +- Use noun phrase in summary. + +- Update to 0.8.3 + * Bug fixes + * New format: `github` + * Custom colum alignment +- Recommend wcwidth needed for wide character support +- Suggest pandas which is supported +- Run tests for wcwidth and pandas + +- Add python-setuptools to Requires + +- Update to 0.8.2 + * Bugfix release +- Changes from 0.8.1 + * Multiline data in several output formats. New latex_raw format. + * Column-specific floating point formatting. + * Python 3.5 & 3.6 support. + * Drop support for Python 2.6, 3.2, 3.3 (should still work). +- Run spec-cleaner + -- Remove python-setuptools requirement - -- Initial version of the package (0.7.2) - python-tempora -- Update to 1.8 to work with updated portend package: - * Support for Timer argument +- %{?sle15_python_module_pythons} must be at beginning to work. + +- specfile: + * require 3.8 or later + * Changelog got renamed to NEWS +- update to version 5.5.0: + * Features + + Stopwatch now uses time.monotonic. +- changes from version 5.4.0: + * Features + + Require Python 3.8 or later. +- changes from version 5.3.0: + * #24: Removed use of datetime.utc** functions deprecated in Python + 3.12. + +- update to 5.2.2: + * Fixed bug in tests that would fail when a leap year + was about a year away. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Disable broken tests gh#jaraco/tempora#22 +- Update to 5.2.1: + * #21: Restored dependency on jaraco.functools, still used in timing + module. + +- update to 5.2.0: + * Packaging refresh. + +- Update to version 5.1.0 + * Introduced infer_datetime and added some type hints. + +- specfile: + * change to pyproject.toml build +- update to version 5.0.2: + * Refreshed project. + * Enrolled with Tidelift. + +- update to version 5.0.1: + * Refreshed project. + +- specfile: + * update copyright year +- update to version 5.0.0: + * Removed deprecated divide_* functions and Parser class. + * Require Python 3.7 or later. + * #19: Fixed error reporting in parse_timedelta. +- changes from version 4.1.2: + * #18: Docs now build without warnings. + +- Added BuildRequires: alts + +- Use libalternatives instead of update-alternatives. + +- Update to version 4.1.1 + * Fixed issue where digits were picked up in the unit when + adjacent to the last unit. +- from version 4.1.0 + * Added support for more formats in ``parse_timedelta``. + * #17: ``parse_timedelta`` now supports formats emitted by + ``timeit``, including honoring nanoseconds at the + microsecond resolution. +- from version 4.0.2 + * Refreshed package metadata. +- Update BuildRequires from setup.py + +- specfile: + * be more specific in %files section +- update to version 4.0.1: + * Refreshed package metadata. + +- update to 4.0.0 + * Removed ``strptime`` function in favor of + `datetime.datetime.strptime`. If passing + a ``tzinfo`` parameter, instead invoke `.replace(tzinfo=...)` + on the result. + * Deprecated ``divide_timedelta`` and ``divide_timedelta_float`` + now that Python supports this functionality natively. + * Deprecated ``Parser`` class. The + 'dateutil.parser' provides more sophistication. + +- Don't use %python3_only command, but properly use alternatives. + +- version update to 3.0.0 + * #10: strftime now reverts to the stdlib behavior for %u. + +- Drop py2 only dependency + +- version update to 2.1.0 + v2.1.0 + ====== + - #9: Fixed error when date object is passed to ``strftime``. + - #11: ``strftime`` now honors upstream expectation of + rendering date values on time objects and vice versa. + - #10: ``strftime`` now honors ``%µ`` for rendering just + the "microseconds" as ``%u`` supported previously. + In a future, backward-incompatible release, the + ``%u`` behavior will revert to the behavior as found + in stdlib. + v2.0.0 + ====== + * Require Python 3.6 or later. + * Removed DatetimeConstructor. + +- Fix fdupes call +- Do not pull in flake8 + +- update to 1.14.1 + * Fix failing doctest in parse_timedelta +- Launch tests and removing some unneeded dependencies + +- Add missing %license +- Re-activate test suite +- Remove bcond python2 +- Add missing build dependency jaraco.functools >= 1.20 +- Remove inappropriate build dependency pytest-flake8 + +- fix last version update missing new runtime requires + +- Upgrade all the way to 1.14: + - Package refresh, including use of declarative config in the package metadata. + - Enhancements to BackoffDelay: Added .reset method and Made + iterable to retrieve delay values. + - Added UTC module (Python 3 only), inspired by the utc project. + - Scheduler now honors daylight savings times in the PeriodicCommands. + - Added timing.BackoffDelay, suitable for implementing + exponential backoff delays, such as those between retries. + - Added support for months, years to parse_timedelta. + - Introducing timing.Timer, featuring a expired method for + detecting when a certain duration has been exceeded. + - Stopwatch now behaves reliably during timezone changes and + (presumably) daylight savings time changes. + - Update project skeleton. +- Run the SPEC file through spec-cleaner +- Switched off test suite run temporarily. gh#jaraco/tempora#6 + +- Remove superfluous devel dependency for noarch package python-testresources +- Add patch use-correct-assertions.patch: + * Use current and correct method names. +- Switch to pyproject macros. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Switch to single spec version build for PSP + +- use %pytest macro + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + +- Trim repeated name from summary (rpmlint). + +- Add patch testresources-flaky-tests.patch to disable flaky test +- Drop PR-8.patch as it is obsolete by the above patch + +- Cleanup with spec-cleaner +- Simplify the tests execution +- Install license files + -- license update: (Apache-2.0 or BSD-3-Clause) and GPL-2.0+ - missing BSD-license - -- Require python-setuptools instead of distribute (upstreams merged) - -- Fix license according to what sr#159597 intended - -- Initial version - python-testscenarios +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + +- Use noun phrase in summary. + +- Remove superfluous devel dependency for noarch package + -- Update to 0.3: - * New function per_module_scenarios for tests that should be applied across - multiple modules providing the same interface, some of which may not be - available at run time. (Martin Pool) - * TestWithScenarios is now backed by a mixin - WithScenarios - which can be - mixed into different unittest implementations more cleanly (e.g. - unittest2). (James Polley, Robert Collins) -- Recreate spec with current conventions - -- Initial release - python-testtools +- update to 2.6.0: + * Add support for Python 3.10 and 3.11. + * Drop support for Python 3.5 (EOL). + * Use ``CompoundFixture`` from ``fixtures>=2.0`` rather than + rolling our own. + * Make ``TestCase`` hashable. + * Prevent ``AttributeError`` in ``TestCase.__eq__`` for objects + lacking a ``__dict__`` attribute. + * Replace deprecated ``cgi`` module usage with ``email``. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Skip rpmlint error python-tests-in-package. + +- silent rpmlint + +- python-six is not required + +- update to 2.5.0: + * Update testtools/compat.py + * Note Python 3.5 is EOL and will be dropped after the next release + * Fix for Python 3.10 + * Add python 3.10 to ci configuration + * testtools.compat: provide BytesIO, StringIO again + * Add support for Python 3.9 + * Update and simplify workflow + * Fix UserWarning: Usage of dash-separated ... + * Fix tests with Python 3.10 + * Remove mimeparse dependency + * trivial: Cleanup imports + * Re-introduce 'try\_imports' + * Remove use of 'try\_imports' + * tox: Don't skip sdist + * Remove use of 'safe\_hasattr' + * NEWS: Add note about unittest2 removal + * Fix github actions + * Update testtools/content.py + * Update tox.ini + * Update github actions config to use release 3.9 + * Drop traceback2 in favor of traceback and remove unused linecache2 + * Update tox.ini + * Add tox.ini file + * Remove tox.ini file + * restore testtools/tests/test\_testcase.py + * Remove unittest2 from setup.cfg and add tox.ini file + * Remove unrelated change + * Restore test\_spinner.py + * Remove unused try\_import + * Test on Python 3.9-dev + * Compare items using sets instead of sequences + * Add implementation for legacy assertItemsEqual existing in unittest2 library + * Do actually remove all references to unittest2 library + * Remove the travis config + * Add back travis config + * Update testtools/testcase.py + * Limit use of unittest2 to old Python versions + * Fix syntax error test for Python 3.9 + * Remove Travis CI config + * Test on GitHub Actions + * Remove stray six import + * Testtools 2.4.0 is the last to support Python 2.7 +- remove python-testtools-no-unittest2.patch (upstream) + +- move testsuite run to main package, remove -doc +- added patches + unittest2 is not neccessary to run testsuite + + python-testtools-no-unittest2.patch + +- remove unittest2 runtime dependency + +- update to 2.4.0: + * Release 2.4.0 + * Add myself to contributors list + * Add support for Python 3.7 and 3.8 + * Cache pip directory + * Test CI on PyPy3 + * Tell pip not to install for Python 3.4 + * Drop support for EOL Python 3.4 + * Extra space expected in PyPy output + * PyCharm IDE unittest detection compatibility fix + * Don't use eval() + * Fix the tests on Python 3.7 + * Drop support for EOL Python 3.3 + * Ignore IDE metadata + * Update classifiers + * Remove old Python 2.6 code + * Spelling fixes (#261) + * Python 3.6 invalid escape sequence deprecation fixes (#262) +- remove testtools-py37.patch: merged upstream + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + python-tomlkit +- update to 0.12.1: + * Make float and int hashable. + * Allow users to specify encoders for custom types. (#296) + * Fix the incorrect sort when building a table with dotted + keys. + * Complete the methods required for integer and float items. + * Replace the deprecated usage of `datetime.utcnow()`. (#308) + * Minor performance improvements when iterating over the escape + sequences. (#304) + +- update to 0.11.8: + * Remove the extra indentations added when parsing nested sub- + tables. + * Ignore the CRLF immediately following a multiple basic string + opening. + * Stringifying subtables and nested tables in arrays of tables. + * Messed table structure when building a table with dotted + keys. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Don't add dependency on full poetry, when poetry-core is enough. + +- update to 0.11.7: + * Parse empty table name if it is quoted. (#258) + * Fix a bug that remove last element of an Inline Table leaves + a comma. (#259) + * Parse datetime when it is followed by a space. (#260) + * Fix the `unwrap()` method for `Container` children values + which sometimes returns an internal object if the table is an + out-of-order table. (#264) + * Fix the wrong return type when doing arithmetic operations + between integers and floats. (#270) + +- Update to 0.11.6 + Fixed + * Allow broader type for toml file path value (#243) + * Auto-determine if a table is a super table if not specified explicitly. (#245) + +- update to 0.11.5: + * Fix the type annotation of `unwrap()` and datetime parsing. + * Clear the existing table header when it is adding to another table. + * Fix a bug that escape chars are lost after concat with another string. + * Fix a rendering issue of tables inside arrays or inline tables. + +- update to 0.11.4: + * Fix a memory leak caused by `lru_cache` on methods. + * Fix a regression issue that copying an array results in extra `None` items. + * Fix a regression of `array.add_line` that it incorrectly adds a comma to + non-value lines. + * Fix adding float to an integer value. + * Keep the end-of-array style when adding items to or removing items from an array. + * Fix a bug of redundant table header shown when removing children from a + super table. + +- Update to version 0.11.1 + * Keep consistent line endings when changing files. (#201) + * Make KeyAlreadyPresent and InvalidStringError subclasses of + ParseError. (#202) + * Remove empty table from OutOfOrderTableProxy when deleting + items. (#204) + * Raise errors when trying to access unsupported methods on + OutOfOrderTableProxy. (#205) + * Fix unwrap() for String values to remove the quotes. (#199) +- Release 0.11.0 + * Add unwrap method to recursive convert to plain old python + objects by @syntapy in #187 + * Remove the is_tomlkit check by @frostming in #195 +- Release 0.10.2 + * Use the plain python string representation of Key in + KeyAlreadyPresent error message. (#185) + * Fix the astimezone() and replace() methods of datetime objects. + (#188) + * Add type definitions for items() function. (#190) +- Release 0.10.1 + * Preserve the newlines before super tables when rendering. + (#178) + * Fix the bug that comments are appended with comma when + rendering a multiline array. (#181) +- Release 0.10.0 + * Fix the only child detection when creating tables. (#175) + * Include the docs/ directory and CHANGELOG.md in sdist tarball. + (#176) + * Add keyword arguments to string API to allow selecting the + representation type. (#177) +- Release 0.9.2 + * When a table's only child is a table or array of table, it is + created as a super table. (#175) +- Release 0.9.1 + * Fix a bug of separators not being kept when replacing the + value. (#170) + * Tuples should be dumped as TOML arrays. (#171) +- Release 0.9.0 + * Add an argument to allow table to be super table by @frostming + in #159 + * Support adding item with dotted key by @frostming in #162 + * Initialize Sphinx docs by @frostming in #163 + * Fix values similar to booleans being incorrectly parsed to + booleans by @MrGreenTea in #168 + python-tqdm +- %{?sle15_python_module_pythons} must at beginning of spec to work. + +- specfile: + * switched to pyproject.toml build +- update to version 4.66.1: + * fix utils.envwrap types (#1493 <- #1491, #1320 <- #966, #1319) + e.g. cloudwatch & kubernetes workaround: export TQDM_POSITION=-1 + * drop mentions of unsupported Python versions +- changes from version 4.66.0: + * environment variables to override defaults (TQDM_*) (#1491 <- + [#1061], #950 <- #614, #1318, #619, #612, #370) e.g. in CI jobs, + export TQDM_MININTERVAL=5 to avoid log spam add tests & docs for + tqdm.utils.envwrap + * fix & update CLI completion + * fix & update API docs + * minor code tidy: replace os.path => pathlib.Path + * fix docs image hosting + * release with CI bot account again (cli/cli#6680) +- changes from version 4.65.2: + * exclude examples from distributed wheel (#1492) +- changes from version 4.65.1: + * add Python 3.11 and drop Python 3.6 support (#1439, #1419, #502 <- + [#720], #620) + * misc code & docs tidy + * fix & update CI workflows & tests + +- update to 4.65.0: + * add Python 3.11 and drop Python 3.6 support + * misc code & docs tidy + * fix & update CI workflows & tests + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 4.64.1: + * support ipywidgets>=8 (#1366, #1361 <- #1310, #1359, #1360, #1364) + + fix jupyter lab display + + update notebook tests + +- update to version 4.64.0: + * add contrib.slack (#1313) +- changes from version 4.63.2: + * rich: expose options kwargs (#1282) + * autonotebook: re-enable VSCode (#1309) + * misc docs typos (#1301, #1299) + * update dev dependencies (#1311) + +- update to version 4.63.1: + * fix stderr/stdout missing flush() (#1248 <- #1177) + * misc speed improvements/optimisations + +- update to version 4.63.0: + * add __reversed__() + * add efficient __contains__() + * improve CLI startup time (replace pkg_resources => importlib) + * tqdm.autonotebook warning & std fallback on missing ipywidgets + (#1218 <- #1082, #1217) + * warn on positional CLI arguments + * misc build/test framework updates + + enable py3.10 tests + + add conda dependencies + + update pre-commit hooks + + fix pytest config (nbval, asyncio) + + fix dependencies & tests + + fix site deployment + +- Ignore deprecation warnings from pytest-asycio for compatibility + with 0.17 + +- update to version 4.62.3: + * fix minor typo (#1246) + * minor example fix (#1246) + * misc tidying & refactoring + * misc build/dev framework updates + + update dependencies + + update linters + + update docs deployment branches + * misc test/ci updates + + test forks + + tidy OS & Python version tests + + bump primary python version 3.7 => 3.8 + + beta py3.10 testing + + fix py2.7 tests + + better timeout handling + +- update to version 4.62.2: + * fix notebook memory leak (#1216) + * fix contrib.concurrent with generators (#1233 <- #1231) + +- update to version 4.61.2: + * install colorama on Windows (#1139, #454) + * add telegram support for leave=False (#1189) + * support pandas==1.3.0 (#1199) + * fix keras potential AttributeError (#1184 <- #1183) + * fix py3.10 asyncio tests (#1176) + * flush stdout/err before first render (#1177) + * misc minor build & test framework updates (#1180) + +- update to version 4.61.1: + * fix utils._screen_shape_linux() sometimes raising ValueError + (#1174) + * minor build/CI framework updates (#1175) + * minor documentation updates +- changes from version 4.61.0 : + * keras support for initial_epoch (#1150 <- #1138) + * misc documentation updates + + update & shorten URLs (#1163) + + fix typos (#1162) + * fix & update tests (#1163) + * minor framework updates (#1163) + +- update to version 4.60.0: + * add contrib.logging helpers for redirecting to tqdm.write() (#1155 + <- #786) + * support delay in notebook (#1142) + * fix contrib.tmap, tzip not using tqdm_class (#1148) + * add notebook tests (#1143) + * updates & misc minor fixes for documentation + +- specfile: + * remove pandas.patch, seems to be included upstreams +- update to version 4.59.0: + * add tqdm.dask.TqdmCallback (#1079, #279 <- #278) + * add asyncio.gather() (#1136) + * add basic support for length_hint (#1068) + * add & update tests + * misc documentation updates (#1132) + + update contributing guide + + update URLs + + bash completion: add missing --delay + * misc code tidy + + add [notebook] extra (#1135) +- changes from version 4.58.0: + * add start delay in seconds (#836 <- #1069, #704) + * add tests + * misc code tidy (#1130) + * misc documentation updates +- changes from version 4.57.0: + * add line buffering for DummyTqdmFile (#960) + * fix & update demo notebook (#1127) + * fix py3 urllib examples (#1127) + * suppress deprecated pandas warnings (#824, #1094) + * misc framework updates + * misc tests updates + * misc code tidy + +- Don't test pandas at all in Ring1 staging + +- Update to 4.56.2 + * fix attribute errors when disabled (#1126) + * add tests +- Changes in 4.56.1 + * fix repr() & format_dict when disabled (#1113 <- #624) + * rename __repr__() => __str__() + * minor documentation updates (#1113) + * add & update tests +- Test numpy only for non python36 flavor (Numpy 1.20 in TW dropped + Python 3.6, NEP 29), tests are automatically skipped if not + installed. +- Remove unused and untested python3 flavor BuildRequirements in + test build: ipython, ipykernel +- Enhance IPython + +- Simplify the rich supplements in the bash completions package + +- Update to 4.56.0 + * some tqdm.gui improvements +- Fix testsuite with pandas.patch + +- Update to version 4.55.2. + * update tests + * make pre-commit pytest quicker + * switch pre-commit from make to python + * update contributing guidelines + * fix formatting + * test dependencies + * update .gitignore + * fix (auto & manual) formatting + * fix minor detected bugs +- Updates for 4.55.1. + * fix (Rolling|Expanding).progress_apply() on pandas==1.2.0 + * minor documentation updates +- Updates for 4.55.0. + * fix ASCII notebook export + * fix notebook gui-mode extra spaces + * better ETA for early iterations + * better ETA for wildly varying iteration rates + * update submodule inheritance + * tqdm.gui + * tqdm.notebook + * tqdm.contrib.telegram + * tqdm.contrib.discord + * documentation updates + * misc code optimisations + * add tests + * misc code linting/formatting +- Updates for 4.54.1. + * drop py3.4 (no longer tested) +- Updates for 4.54.0. + * get rid of get_new +- Updates for 4.53.0. + * provide get_new() helper for mixed subclasses in nested mode + * fix nested asyncio (#1074) + * document async break hazard + * add tests + * drop py2.6/3.2/3.3 and distutils (no longer tested) + * drop py2.6 + * drop distutils in favour of setuptools/setup.cfg + * use setuptools_scm + * fix & update tests + * fix & upgrade snap build + * update CONTRIBUTING docs +- Remove python-tqdm-remove-nose.patch, fixed. + +- move bash completion into separate package to avoid conflicts + with multiple python flavors gh#openSUSE/python-rpm-macros#66 + +- added patches + https://github.com/tqdm/tqdm/pull/1052 + + python-tqdm-remove-nose.patch + +- update to version 4.50.2: + * fixed platform.system() causing fork() warnings (#691) + * fixed contrib.concurrent.process_map pickling error with + threading.RLock (#920) + * updated documentation & examples + * updated CI framework + * updated tests + * misc code tidy +- changes from version 4.50.1 : + * fix multiprocessing lock creation leak (#982, #936, #759) + + fixes #617 which introduced this bug (v4.29.0, released + 2019-01-06, undiagnosed until now) where multiple threads could + concurrently create and append process locks to a global list, + then try to release them without first acquiring 👿 + * major test overhaul: fix, update, and speed up + * misc CI framework updates + * code linting + * minor documentation tidy +- changes from version 4.50.0: + * add bar colour option (#1040 <- #450) + + for notebook as well as std/CLI + + plain text as well as hex (e.g. 'green' or '#00ff00') + * notebook improvements (#1032 <- #1031) + + split bar description into separate widget + + improve reset() (handle width and colour) + * fix exceptions when file is closed (#1041, #1036 <- #1033) + * add & update tests + * minor documentation updates + * move and configure issue/pr templates + +- update to version 4.49.0: + * CLI: add --tee (#1014 <- #1013) + * CLI: add --update and --update_to (#996 <- #975) + * CLI: add --null (#996) + * CLI: accept - instead of _ in options (e.g. --update-to) + * make update() return True on display to ease efficient use of + custom callbacks (#845) + * fix py>=3 CLI --delim encoding error + * fix py>=3.5 version detection in tqdm.auto (#1029 <- #1028) + * fix final ETA when using initial (#1021 <- #689) + * update documentation + + add & update custom callback examples + + improve help formatting of boolean CLI options + * add & update tests + +- update to version 4.48.2: + * fix notebook formatting +- changes from version 4.48.1: + * fix ANSI escape codes breaking tqdm.write (#692, #777) + * fix long-lived strongref (#1007, + https://bugs.python.org/issue39093) + * fix cli --version crash on missing git/refs/heads (#635) + * fix contrib.tenumerate ignoring total (#1017) + * fix potential deep => shallow kwargs copy issues + * improve notebook display for unknown total (#1015) + * make asyncio inherit from std rather than auto + * make auto multi-inherit from autonotebook, asyncio on Python3.5+ + * misc documentation & examples updates + + mention docker-compose requirements (#771) + * misc linting & tidy + * misc minor testing framework updates + +- update to version 4.48.0: + * add tqdm.asyncio (#1004, #772, #91 <- #65) + + supports async iterables (async for row in tqdm(iterable)) + + supports iterables + + supports coroutine.send (tqdm(coroutine).send) + + add as_completed wrapper (for f in tqdm.as_completed(fs)) + * reduce contrib.discord logging verbosity + * fix potential pandas() modifying **kwargs bug + * update documentation + + add missing inline docstrings + + update contributing notes + + update readme + + add to examples/ folder + o async_coroutines + o coroutine_pipe + + standardise variable naming + * add tests + + add benchmark tests against popular alternative libraries + + test new functionality + + more thorough miniters test (#1003) + * misc framework updates + + tidy changelog helper + + add helper bots + o comment-bot /tag + o post-release-bot + - wiki updater + - website updater + o benchmark regressions + - full/thorough test on schedule & release + - quick test on PR + +- specfile: + * fix location of bash completion +- update to version 4.47.0: + * add contrib.discord (similar to contrib.telegram) (#976) + * add contrib.bells to auto-enable all extras + * add contrib.utils_worker for common slow tasks (e.g. web I/O) + + fix lazy large memory usage & discard unsent messages + (unprocessed tasks) + * fix slow notebook imports (#955 <- #709) + * fix gui TypeError on unknown len() (#971) + * misc documentation/error message updates + + more succinct ImportError on missing ipywidgets (#872) + + fix broken/deprecated link (#981) + + add inline usage for contrib.discord and contrib.telegram + * misc framework updates + + add official py3.8 support (#986) + + fix snap builds + +- update to version 4.46.1: + * fix missing sys.setcheckinterval in py3.9 (#978) + * fix keras.TqdmCallback compatibility with tensorflow==2.2.0 (#979) + * update documentation + + correct contrib.concurrent correct max_workers (#977) + + drop prominent mention of xrange (#965) + * minor linting + +- specfile: + * add bash completion script +- update to version 4.46.0: + * add contrib.telegram #949 <- #948 + * add bash tab completion and --comppath #946, #947 <- #858 + * fix exception safety in external_write_mode #940 + * add requests examples (#242) + * update documentation + python-traceback2 +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove pyparsing buildignore as the cycle was solved + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + +- BuildIgnore python[23]-pyparsing: python-packaging requires it + for some actions it could perform, but we don't make use of these + here. Ignoring this dependency allows us to break open a + BuildCycle. + +- Remove superfluous devel dependency for noarch package + python-traitlets +- Update to 5.10.0 + * Added type hints to HasTraits.observe() and friends. #834 + (@scholer) + * feat: trait typing #818 (@maartenbreddels) + +- add sle15_python_module_pythons (jsc#PED-68) + +- Update to 5.9.0 + * Polishing argcomplete support #829 (@azjps) + +- Update to 5.8.1 + * fix: mro_trait can be unbound when the class is not in mro #824 + (@maartenbreddels) + +- Update to 5.8.0 + * Shell command-line tab-completion via argcomplete #811 (@azjps) + * Define trait.__doc__ = trait.help for better API Docs #816 + (@minrk) + * Expose more attributes for typing #817 (@blink1073) + * Fix lint #814 (@blink1073) + * Additional Application examples and docs #811 (@azjps) +- Release 5.7.1 + * fix: some descriptors raise AttributeError #812 + (@maartenbreddels) +- Release 5.7.0 + * Performance: decrease runtime overhead for constructing + HasTraits (up to 20x faster) #777 (@maartenbreddels) + * Minor fixes for Application.aliases #810 (@azjps) + * Adopt ruff and address lint #809 (@blink1073) + +- update to version 5.5.0: + * Clean up application typing + * Update tests and docs to use non-deprecated functions + * Clean up version handling + * Prep for jupyter releaser + * Format the changelog + +- update to version 5.4.0: + * Fix version_info + * Make generated config files more lintable + * Fix union trait from string + * Add security.md, and tidelift bage + +- Update to 5.3.0 + * Fix traitlet name in docstring by @fcollonval in #745 + * Re-support multiple-alias key for ArgParseConfigLoader by + @azjps in #687 +- Drop traitlets-pr739-fixversion.patch + +- Update to 5.2.2 + * Make all explicit and validate in test by @blink1073 in #737 + * Fix KeyError in Application.get_default_logging_config by + @tonyroberts in #724 +- Release 5.2.1 + * Switch to hatch backend by @blink1073 in #728 + * logging: don't attempt to close handlers unless they have been + opened by @oliver-sanders in #727 +- Release 5.2.0 + * Add mypy support by @blink1073 in #705 + * Disambiguate the use of the term value in the example. by + @metaperl in #694 + * Correct spelling and grammar errors. by @metaperl in #695 + * DOC: Add log example by @Carreau in #693 + * Put description of signature_has_traits after the header for + it. by @metaperl in #711 + * Application: add logging_config trait by @oliver-sanders in + [#698] + * [DOC] Give explicit list of private symbols for 5.0 by @vidartf + in #692 + * Add pre-commit and run auto-formatters by @blink1073 in #699 + * Fix downstream test by @blink1073 in #701 + * Add docs on pre-commit and use manual hooks where appropriate + by @blink1073 in #700 + * Set up flake8 by @blink1073 in #703 + * Typing: tell mypy we have type, update all. by @Carreau in #713 + * Improve CI by @blink1073 in #706 + * Fix typing errors by @blink1073 in #718 + * Use flit build backend by @blink1073 in #720 + * Add Changelog Entry for 5.2.0 by @blink1073 in #717 +- Add traitlets-pr739-fixversion.patch -- gh#ipython/traitlets#739 + +- Update to version 5.1.1 + * 5.1.1 fixes compatibility issues with Python 3.10 (rc2). +- Release 5.1.0 + * Traitlets 5.1 brings a couple of updates and changes to + traitlets, and is recommended for all users. What follow is a + non-exhaustive list of changes: + * Removal of the ``ipython_genutils`` dependency, this should + remove any direct and indirect reliance on ``nose`` and prepare + traitlets 5.1 for Python 3.10 and above compatibility, some + test suite changes also accommodate Python 3.10 changes. If you + package traitlets downstream, make sure to remove this + dependency. + * Removal of ``ipython_genutils`` may have change the default + encoding detected for the command line argument parsing when + not utf-8. We expect this to affect a small portion of older + windows version. If you encounter issue let us know. + * Stop recommendation of ``CUnicode`` in some circumstances as + it's deprecated. + * Our test suite is now using GitHub action instead of travis CI. + If you are packaging downstream using the git repository, you + may have to exclude the ``.github`` folder now, and can remove + exclusion of + * It fixes a parsing issue for list of one single element on the + CLI. + * We reserve the right to remove official support for Python 3.7 + in subsequent minor revisions. +- Releases 5.0.2 to 5.0.5 + * Support deprecated literals for sets, tuples on the + command-line: ``nbconvert + - -TagRemovePreprocessor.remove_cell_tags=' *"tag"}'`` + * Fix ``from_string_list`` for Tuples in general + * Fix support for ``List(default_value=None, allow_none=True)`` + and other Container traits + * Fix help output for nested aliases and tuple traits + * Support deprecated use of byte-literals for bytes on the + command-line: ``ipython kernel --Session.key="b'abc'"``. The + `b` prefix is no longer needed in traitlets 5.0, but is + supported for backward-compatibility + * Improve output of configuration errors, especially when help + output would make it hard to find the helpful error message + * Fix regression in handling `--opt=None` on the CLI for configurable traits + with `allow_none=True` + * Fix casting bytes to unicode +- Traitlets 5.0 + * Traitlets 5.0 is a new version of traitlets that accumulate + changes over a period of more close to four years; A number of + internal refactoring made the internal code structure cleaner + and simpler, and greatly improved the diagnostic error messages + as well has help and documentation generation. + * We expect no code change needed for any consumer of the Python + API (ipywidgets, and alike), though CLI argument parsing have + seen a complete rewrite, so if you have an application that + does use the parsing logic of traitlets you may see changes in + behavior, and now have access to more features. + * Major changes are: + - Removal of Python 2 support, + - Removal of Python 3.0-3.6 support + - we now follow NEP 29, and are thus Python 3.7+ only. + - remove ``six`` as a dependency + - remove ``funcsig`` as a dependency. + python-urllib3 +- update to 2.0.7 (bsc#1216377, CVE-2023-45803): + * Made body stripped from HTTP requests changing the request method + to GET after HTTP 303 "See Other" redirect responses. + +- Update Buildrequires to upstream list. + python-urwid +- add sle15_python_module_pythons (jsc#PED-68) + +- Add python-311.patch to fix tests for python 3.11 + gh#urwid/urwid#517 + +- add dependency for python 2 builds + +- %check: use %pyunittest rpm macro + +- update to 2.1.2: + * Add pack method to LineBox. Fixes: #346 (by Miguel de Dios) + * Add a test to check the linebox.pack is good. (by Miguel de Dios) + * Add bin/release.sh script to partially automate releases. (by Tony Cebzanov) + * Add workaround for #386 (by Tony Cebzanov) + * Fix curses_display python3 ord() (by Ya-Liang Chang (Allen)) + * Fix bumping to dev version in release.sh script (by Tony Cebzanov) + * Fix focus_end on a collapsed tree (by Anonymous Maarten) + * Fix crash with "ellipsis" clipping for py2 tour.py works with py2 now Typo in + tour.py (by akorb) + * Ignore resetting to invalid locale (Closes: #377) (by Jochen Sprickerhof) + * Use ord2 for python2/3 compatibility (by Ya-Liang Chang (Allen)) + +- udpate to 2.1.1: + * Add TrioEventLoop.run_async(), removed nursery constructor arg (#392) (by + Tamás Nepusz) + * Add wrap_around kwarg to SimpleListWalkers (by Krzysztof Królczyk) + * Change documentation on Terminal (by James Johnson) + * Remove debug documentation change test (by James Johnson) + * Remove support for py34 (by Andrey Semakin) + * Remove invalid escape sequence (by Andrey Lebedev) + * Fix GridFlow keypress handling when v_sep is 0 (by Aurelien Grenotton) + * Fix Terminal in ListBox (#382) (by James Johnson) + * Fix Crash on `fg`, SIGCONT (after Ctrl-Z, SIGSTOP, SIGTSTP) (by goncalopp) + * Fix 256-color mode on some terminals. Addresses #404. (by Tony Cebzanov) + * vterm: reduce __init__ boilerplate (by max ulidtko) + * vterm: errno 5 is not EOF. (by max ulidtko) + * Terminal: use UTF-8 by default. (by max ulidtko) + * Instance of Terminal has no __super attr -- thanks pylint! (by max ulidtko) + * Do not call wait_readable with a closed fd in TrioEventLoop (by Michael + Hudson-Doyle) + * Make options a static method where applicable (by Philip Matura) + +- update to 2.1.0 + * Add support for Python 3.7 and 3.8, drop support for Python 3.3 + * Add 24-bit (true color) support. + * Fix crash on click-Esc & Esc-click + * Break rather than raising exception on shard calculation bug. + * Fix EOF detection for the Terminal widget on Python 3 + * Many more features and fixes + +- Replace %fdupes -s with plain %fdupes; hardlinks are better. + -- Switched source url to PyPi - -- Update to 1.2.1 - * Fix false failures of event loop tests - * Remove extra newline generated on exit of raw_display - * Documentation fixes (by Paul Ivanov) -- Update to 1.2.0 - * Add support for PyPy, drop support for Python 2.4, 2.5 - * Signals now support using weakly referenced arguments to help - avoid leaking objects when a signal consumer is no longer - referenced (by Matthijs Kooijman) - * Add TornadoEventLoop class (by Alexander Glyzov) - * Update GlibEventLoop to use python-gi for Python3 compatibility - (by Israel Garcia) - * Automate testing with Python 2.6, 2.7, 3.2, 3.3 and PyPy using - travis-ci - * New container method get_focus_widgets() (by Matthijs Kooijman) - * Add support for double and triple click mouse events - (by Igor Kotrasiński) - * Allow disabling and re-enabling of mouse tracking - (by Jim Garrison) - * Create section in docs for example program screenshots generated - as images like the tutorial examples - * Add suggested basic color combination images to manual - * Fall back to 80x24 if screen size detection fails - * Fix screen.stop(), screen.start() disabling mouse events - * Fix to make GridFlow v_sep argument behave as documented - * Fix for registering high palette entries in the form "hX" where - X > 15 so that basic colors are applied in 88-color mode - * Fix for raw_display clear-right escape not working with - standout attribute on some terminals - * Fix for Terminal widget select loop: retry when interrupted -- Update to 1.1.2 - * Move to urwid.org and use sphinx docs for generating whole site, - move changelog to docs/changelog.rst - * Fix encoding exceptions when unicode used on non-UTF-8 terminal - * Fix for suspend and resume applications with ^Z - * Fix for tmux and screen missing colors on right bug - * Fix Pile zero-weighted items and mouse_event when empty - * Fix Terminal select() not retrying when interrupted by signal - * Fix for Padding.align and width change not invalidating - -- Update to 1.1.1 version: - * Fix for Pile not changing focus on mouse events - * Fix for Overlay.get_cursor_coords() -- Fix the non-executable-files rpm waraning and remove the rpmlint file - -- Fix building on SLES - -- Update to 1.1.0 release: - * New common container API: focus, focus_position, contents, - options(), get_focus_path(), set_focus_path(), __getitem__, - __iter__(), __reversed__() implemented across all included - container widgets - A full description doesn't fit here, see the Container Widgets - section in the manual for details - * New Sphinx-based documentation now included in source: - Tutorial rewritten, manual revised and new reference based - on updated docstrings (by Marco Giusti, Patrick Totzke) - * New list walker SimpleFocusListWalker like SimpleListWalker but - updates focus position as items are inserted or removed - * New decoration widget WidgetDisable to disable interaction - with the widgets it wraps - * SelectableIcon selectable text widget used by button widgets is - now documented (available since 0.9.9) - * Columns widget now tries to keep column in focus visible, hiding - columns on the left when necessary - * Padding widget now defaults to ('relative', 100) instead of - 'pack' so that left and right parameters are more useful and more - child widgets are supported - * New list walker "API Version 2" that is simpler for many list - walker uses; "API Version 1" will still continue to be supported - * List walkers may now allow iteration from the absolute top or - bottom of the list if they provide a positions() method - * raw_display now erases to the end of the line with EL escape - sequence to improve copy+paste behavior for some terminals - * Filler now has top and bottom parameters like Padding's left and - right parameters and accepts 'pack' instead of None as a height - value for widgets that calculate their own number of rows - * Pile and Columns now accepts 'pack' instead of 'flow' for widgets - that calculate their own number of rows or columns - * Pile and Columns now accept 'given' instead of 'fixed' for - cases where the number of rows or columns are specified by the - container options - * Pile and Columns widgets now accept any iterable to their - __init__() methods - * Widget now has a default focus_position property that raises - an IndexError when read to be consistent with new common container - API - * GridFlow now supports multiple cell widths within the same widget - * BoxWidget, FlowWidget and FixedWidget are deprecated, instead - use the sizing() function or _sizing attribute to specify the - supported sizing modes for your custom widgets - * Some new shift+arrow and numpad input sequences from RXVT and - xterm are now recognized - * Fix for alarms when used with a screen event loop (e.g. - curses_display) - * Fix for raw_display when terminal width is 1 column - * Fixes for a Columns.get_cursor_coords() regression and a - SelectableIcon.get_cursor_coords() bug - * Fixes for incorrect handling of box columns in a number of - Columns methods when that column is selectable - * Fix for Terminal widget input handling with Python 3 - -- license update: LGPL-2.1+ - LGPL without version is not acceptable - -- Bump to 1.0.2 release: - * Fix for bug when entering Unicode text into Edit widget with - bytes caption - * Fix a regression when not running in UTF-8 mode - * Fix for a MainLoop.remove_watch_pipe() bug - * Fix for a bug when packing empty Edit widgets - * Fix for a ListBox "contents too long" error with very large - Edit widgets - * Prevent ListBoxes from selecting 0-height selectable widgets - when moving up or down - * Fix a number of bugs caused by 0-height widgets in a ListBox - -- python3 package added -- spec file improved - -- update to 1.0.1: - * fix for a Filler mouse_event() position bug - * fix support for mouse positions up to x=255, y=255 - * fixes for a number of string encoding issues under Python 3 - * fix for a LineBox border __init__() parameters - * fix input input of UTF-8 in tour.py example by converting captions to - unicode - * prevent raw_display from calling tcseattr() or tcgetattr() on non-ttys - * disable curses_display external event loop support: screen resizing and gpm - events are not properly supported - * mark PollingListWalker as deprecated -- changed arch to _not_ be noarch, contains a shlib file - -- Update to version 1.0.0: - * New support for Python 3.2 from the same 2.x code base, - requires distribute instead of setuptools (by Kirk McDonald, - Wendell, Marien Zwart) everything except TwistedEventLoop and - GLibEventLoop is supported - * New experimental Terminal widget with xterm emulation and - terminal.py example program (by aszlig) - * Edit widget now supports a mask (for passwords), has a - insert_text_result() method for full-field validation and - normalizes input text to Unicode or bytes based on the caption - type used - * New TreeWidget, TreeNode, ParentNode, TreeWalker - and TreeListBox classes for lazy expanding/collapsing tree - views factored out of browse.py example program, with new - treesample.py example program (by Rob Lanphier) - * MainLoop now calls draw_screen() just before going idle, so extra - calls to draw_screen() in user code may now be removed - * New MainLoop.watch_pipe() method for subprocess or threaded - communication with the process/thread updating the UI, and new - subproc.py example demonstrating its use - * New PopUpLauncher and PopUpTarget widgets and MainLoop option - for creating pop-ups and drop-downs, and new pop_up.py example - program - * New twisted_serve_ssh.py example (by Ali Afshar) that serves - multiple displays over ssh from the same application using - Twisted and the TwistedEventLoop - -- upgrade to 0.9.9.1 - -- update to 0.9.8.4 - python-userpath +- add sle15_python_module_pythons (jsc#PED-68, jsc#PED-5573) +- update to 1.9.0 + * Ignore the current directory for path detection on Windows + * On non-Windows systems only modify login shells +- v1.8.0 + * Broadcast WM_SETTINGCHANGE on Windows + * Drop Python 2.7 & 3.6 + +- update to 1.7.0 + * Fix path normalization to be aware of case-insensitive + platforms and symlinks. + * Use locale's encoding when handling output from subprocesses + * Modify bash start-up files based on their existence + * Remove distro dependency + * Fix fallback mechanism for detecting the name of the parent + process + +- update to 1.4.1 + * Prevent adding paths multiple times on macOS/Linux + * Send CLI errors to stderr instead of stdout + python-verboselogs +- add sle15_python_module_pythons (jsc#PED-68) + +- Switch to single spec version build for PSP +- Don't calculate coverage and don't test for pylint. + +- Switch to single spec version build for PSP + python-vobject +- Use sle15_python_module_pythons + python-wcwidth +- use actual package name for importlib-metadata requires + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 0.2.6: + * Fix example for str.rjust(20, '_') + * Add CodeQL workflow for GitHub code scanning + * Switch to using importlib.metadata + * Use a new jinja2 templating process to update library to latest unicode +- Drop patch remove-pkg_resources.patch. +- Remove Python 2 gubbins. + +- add explicit Requires for python-importlib_metadata for Python < 3.8 + +- Add patch remove-pkg_resources.patch: + * Use importlib.metadata rather than pkg_resources. +- Since importlib.metadata is not as a stickler as pkg_resources is, remove + multibuild. + +- Fix the %doc files. README.rst is a symlink pointing to + docs/intro.rst. + +- Remove nonsense keyword (breaks pytest) + +- update to 0.2.5 + * Do not depend on pkg_resources module for list_versions() function. + +- update to 0.2.4 + * minor "bugfix" to avoid using pkg_resources module on import, 7918f58 + * may help xonsh xonsh/xonsh#3607 + +- update to 0.2.3 + * add tests + +- Add missing python2 dependency for Leap to work + +- Update to version 0.2.2 + * Enhancement: Unicode version may be selected by exporting the + Environment variable UNICODE_VERSION, such as 13.0, or 6.3.0. + See the jquast/ucs-detect CLI utility for automatic detection. + * Enhancement: API Documentation is published to readthedocs.org. + * Updated tables for all Unicode Specifications with files published + in a programmatically consumable format. + +- Convert to multibuild to break a self-requires loop. + +- version update to 0.1.9 + * Performance optimization by @avylove , PR #35. + * Updated tables to Unicode Specification 13.0.0. + python-websocket-client -- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) - -- Remove version requirements for python-Sphinx and python-sphinx_rtd_theme dependencies +- update to 1.5.1: + * Fix logic bug that can cause disconnects + * Refactor and improve ping/pong logic to resolve several + issues, including an infinite loop issue during reconnect + * Fix issue where `skip_utf8_validation = True` is ignored + * Fix issue where sslopt `is_ssl` is ignored + * Downgrade "websocket connected" message from logging.warning + to logging.info + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- python-six is not required + +- Update to version 1.4.2 + - create_dispatcher is determined by URL ws/wss, NOT by presence of sslopt args, to maintain consistency (#875) + - Remove redundant key generation line (#864) + - Updated docs to fix old links and updated CI to include Python 3.11 + +- Update to version 1.4.1 + - Fix stack growth bug when `run_forever` reconnects (#854) + - Add doctest CI for sphinx docs code examples (d150099) + - General docs improvements -- Revert change to use libalternative which does not work on SLE-15 -- Revert change to use %pyunittest which does not work on SLE-15 +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) -- use systems ca bundle file by default (boo#1076519) - add use_system_cabundle.patch - python-zhon +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- use %pytest macro + python-zopfli +- update to 0.2.3: + * Dropped support for Python 3.7, added support for Python + 3.12. No other code changes. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.2.2 + * Added pyproject.toml to source distribution + * Published precompiled wheels for Python 3.11 +- version 0.2.1 + * [zopfli.png] Only print debug info to console output when -v/--verbose flag is used. +- version 0.2.0 + * Dropped support for EOL Python 2.7 and 3.6, require Python 3.7+ (#16). + * Added support for compressing PNGs via zopfli.png.optimize method. Also available from + the command line as python -m zopfli.png; mimics the upstream's zopflipng c++ executable (#17). +- version 0.1.9 + * Allow to link against system installed zopfli library by setting + USE_SYSTEM_ZOPFLI environment variable (#9). + * Added wheels for Python 3.10, universal2 macos "fat" (x86_64 + arm64) + architecture, Linux aarch64 and pypy3 (#10, #11). + * Determine package version automatically from latest git tag using setuptools_scm. + +- update to 0.1.8 + * add Python 3.9, remove 3.5 (EOL) + python-zstd +- update to 1.5.5.1: + * Update bindled libzstd to 1.5.5 + * Fix decompression of multiple concatenated frames in one + input string + * Generic automated builds are pushed to PyPi. + * `x86` and `x64` builded under Ubuntu 16.04. And with sse+sse2 + optimizations enabled via compiler. + * `armhf` and `arm64` builded under Ubuntu 18.04. + * `armhf` builded on Raspberry PI 2B and optimized for it. + * `arm64` builded on Raspberry PI 4B and optimized for it. + * PyPy builds on `arm64` missing `2.7` as it are broken. + * MacOsX builds done inside 11.7 hackintosh + * Don't fail with exception if defined number of threads to + compress is bigger than libzstd can take. + * Silently drop it value down to max threads. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 1.5.4.0: + - Update libzstd to 1.5.4 + +- Update to version 1.5.2.6 + * Fix a nasty bug - corrupted compression of empty string, and decompression too. + * Wheels + Generic automated builds are pushed to PyPi. + x86 and x64 builded under Ubuntu 16.04. And with sse+sse2 optimizations enabled via compiler. + armhf and arm64 builded under Ubuntu 18.04. + armhf builded on Raspberry PI 2B and optimized for it. + arm64 builded on Raspberry PI 4B and optimized for it. + There is no Python-3.10 for armhf yeat. + PyPy builds on arm64 missing 2.7 and 3.7 as they are broken. + MacOsX builds done inside 11.6 hackintosh + There is no builds for Windows. + +- update to 1.5.2.5: + * Update bundled libzstd to 1.5.2 + * Add support of setting build options via envvars + * Fixed config for github actions to build wheels + * Force disable all ASM for AMD code + +- update to 1.5.1.0: + * update libzstd to 1.5.1 - follow upstream + * fix passing VERSION string to compiler + +- update to 1.5.0.4: + * python 3.9/3.10 support + +- update to 1.5.0.2: + * simplify tests + * add new function for them: ZSTD_external(): 0/1 + * fix build - missing new file: zstd_errors.h + * Removed old function which generated custom block header + * Updated zstd to new upstream version 1.5.0 +- drop test-once.patch: not needed + +- update to 1.4.8.1: + * Allow ultra-fast levels from -100 to -1 + * Update bundled zstd library to 1.4.8 release + +- use %pytest_arch macro + +- update to 1.4.5.1: + * Follows upstream 1.4.5 release + python3-setuptools +- Add CVE-2022-40897-ReDos.patch to fix Regular Expression Denial of Service + (ReDoS) in package_index.py. + bsc#1206667 + qemu +- Fix bsc#1216638: + * target/s390x: Fix LAALG not updating cc_src + * target/s390x: Fix CLC corrupting cc_src + +- [openSUSE] supportconfig: Adapt plugin to modern supportconfig + +- [openSUSE] Add -p1 to autosetup in spec files + * So patches can be applied easily (might be useful for development) + +- Update to version 8.1.2: + This fixes the following upstream issues: + * https://gitlab.com/qemu-project/qemu/-/issues/1826 + * https://gitlab.com/qemu-project/qemu/-/issues/1834 + * https://gitlab.com/qemu-project/qemu/-/issues/1846 + It also contains a fix for: + * CVE-2023-42467 (bsc#1215192) + As well as several upstream backports (list available at: + https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) + +- Update to version 8.1.1: + Upstream backports and bugfixes, among which: + * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) + * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) + * s390x/ap: fix missing subsystem reset registration (Janosch Frank) + * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) + * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) + * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) + * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) + * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) + * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) + * [...] + * target/arm: Fix 64-bit SSRA (Richard Henderson) + * target/arm: Fix SME ST1Q (Richard Henderson) + * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) + * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) + * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) + * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) + * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) + * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) + * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) + Full list available at: + * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ + qemu:qemu-linux-user +- Fix bsc#1216638: + * target/s390x: Fix LAALG not updating cc_src + * target/s390x: Fix CLC corrupting cc_src + +- [openSUSE] supportconfig: Adapt plugin to modern supportconfig + +- [openSUSE] Add -p1 to autosetup in spec files + * So patches can be applied easily (might be useful for development) + +- Update to version 8.1.2: + This fixes the following upstream issues: + * https://gitlab.com/qemu-project/qemu/-/issues/1826 + * https://gitlab.com/qemu-project/qemu/-/issues/1834 + * https://gitlab.com/qemu-project/qemu/-/issues/1846 + It also contains a fix for: + * CVE-2023-42467 (bsc#1215192) + As well as several upstream backports (list available at: + https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) + +- Update to version 8.1.1: + Upstream backports and bugfixes, among which: + * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) + * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) + * s390x/ap: fix missing subsystem reset registration (Janosch Frank) + * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) + * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) + * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) + * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) + * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) + * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) + * [...] + * target/arm: Fix 64-bit SSRA (Richard Henderson) + * target/arm: Fix SME ST1Q (Richard Henderson) + * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) + * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) + * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) + * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) + * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) + * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) + * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) + Full list available at: + * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ + qiv +- update to 2.3.3: + * qiv-command example: added more + interesting tags in exiftool.tags.for.qiv-command + * qiv-command example: added gps2url and gimp + * allow --help and --version without DISPLAY variable set + * scale fonts according to highDPIfactor + * fix some deprecation warnings + * fix small bug with --highDPIfactor + and --scale_down and images smaller than screen size + before enlarging but bigger than screensaver after + enlarging + * new cmdline option --highDPIfactor: + zoom factor to compensate for high (or also low) DPI screens + * statusline+window title: move not so + interesting loading time to the end + * fix removing artist/comment text in fullscreen mode + * add ability (and options and toggles) to display EXIF artist + name + * add heif image support via gdk- pixbuf loader + * add example in qiv-command on how to + run programs without blocking qiv + * add webp support via imlib loader + * fix wrong man path, fix clang-10 compiler warning, include + debian #969338 + * zoom in faster (+50% instead of +10%) if above 100% + * redefined GDK_SCROLL events to move image in fullscreen + * replace deprecated gdk_draw functions with cairo functions + * fix: don't ignore maxaspect and scale down options when + reloading image due to watch option on. (Issue #8) + -- Update to version 2.2.2: - + fix -x (root window needs colormap) - + patch pango code to avoid garbled output of F1 - + fix wrong image size after autorotating -- Changes from version 2.2.1: - + recognize changed files, using --slideshow and --watch - + sanitize infotextdisplay - + check EXIF tags only after successful file loading - + shuffle now implies not to sort filenames - + fix autorotate with EXIF-tag - + avoid crash calling qiv -x without argument - + fix behaviour of "recursivedir" switch - + migrated gdk_draw_text() to gdk_draw_layout() - +fixing wrong display of utf-8 filenames -- Changes from version 2.2: - + migration from imlib1 to imlib2 -- Changes from version 2.1: - + removed obsoleted GDK_WA_WMCLASS - + added patches from debian - + remove xscreensaver left overs from Makefiles - + added autorotate patch (using libexif) - + display initial autorotation in status bar, option "autorotate" - + patch to detect image types using libmagic - + added GDK_ENTER_NOTIFY_MASK|GDK_LEAVE_NOTIFY_MASK in image.c - + removed TGA and XBM because not supported by imlib anymore - + exit on unmapped mouse events - + browse option -B, useful when launching qiv from a file manager - + patch to prevent segfault on amd64 -- Changes imlib-devel BuildRequires to imlib2-devel. -- Add file-devel, libexif-devel BuildRequires. -- Remove GDK_WA_WMCLASS workaround: not needed anymore. -- Drop qiv-2.1-pre12.patch: fixed upstream. - rasdaemon +- Fix build on old distros by linking new README.md to README +- minor spec cleanups + +- Update to version 0.8.0.10.git+a247baf: + * rasdaemon: Add support for the CXL AER correctable errors. + * rasdaemon: Add support for the CXL AER uncorrectable errors. + * rasdaemon: Add support for the CXL poison events. + * rasdaemon: Move definition for BIT and BIT_ULL to a common + file. + * rasdaemon: fix table create if some cpus are offline. + * rasdaemon: Fix poll() on per_cpu trace_pipe_raw blocks + indefinitely. + * ras-mc-ctl: add option to exclude old events from reports. + * configure.ac: fix bashisms. + * ci.yml: fix workflow to build rasdaemon. + * ChangeLog: do some minor updates. + * labels/asrock: add X399D8A-2T. + * Convert README to markdown format. + +- Update to version 0.7.0.7.git+24204af: + * README: Update instructions about how to contribute. + * Makefile.am: enable all options on make distcheck. + * configure.ac: get rid of obsolete macros. + * ci.yml: add libtraceevent-dev dependency. + * Remove the old libtrace. + * Adjust indentations. + * Convert to use libtraceevent. + * on_tag.yml: use a different approach to upload artifact. + * Add a release workflow. +- Changes from version 0.7.0: + * .gitignore: add the auto-generated "compile" file. + * INSTALL: update from latest version of it. + * configure.ac: fix bashisms. + * labels/asus: add ASUS TUF GAMING B450-PLUS II. + * rasdaemon: Add four modules supported by HiSilicon common + section. + * rasdaemon: Fix for a memory out-of-bounds issue and optimized + code to remove duplicate function. + * rasdaemon: ras-mc-ctl: Updated HiSilicon platform name. + * rasdaemon: ras-mc-ctl: Relocate reading and display Kunpeng920 + errors to under Kunpeng9xx. + * rasdaemon: ras-mc-ctl: Add support to display the HiSilicon + vendor errors for a specified module. + * rasdaemon: ras-mc-ctl: Add printing usage if necessary + parameters are not passed for the vendor-error options. + * rasdaemon: ras-mc-ctl: Reformat error info of the HiSilicon + Kunpeng920. + * rasdaemon: ras-mc-ctl: Modify error statistics for HiSilicon + KunPeng9xx common errors. + * rasdaemon: Modify recording Hisilicon common error data. + * rasdaemon: Support cpu fault isolation for recoverable errors. + * rasdaemon: Support cpu fault isolation for corrected errors. + * rasdaemon: ras-memory-failure-handler: handle localtime() + failure correctly. + * rasdaemon: mce-amd-smca: properly limit bank types. + * rasdaemon: ras-report: fix possible but unlikely file + descriptor leak. + * libtrace: Use XSI version of strerror_r on non glibc systems. + * rasdaemon: use the new block_rq_error tracepoint. +- Add build requires libtraceevent-devel. + +- Update to version 0.6.8.0.git+c225517: + * Bump version to 0.6.8 + * misc/rasdaemon.spec.in: fix some issues on it + * Makefile.am: clean output from misc/*.in + * rasdaemon: Add some modules supported by hisi common error section + * rasdaemon: Fix some print format issues for hisi common error section + * rasdaemon: Fix the issue of command option -r for hip08 + * rasdaemon: Fix the issue of sprintf data type mismatch in uuid_le() + * rasdaemon.service.in: comment out syslog.target + * add labels for asrock x570 motherboard + * Update ras-mc-ctl manpage to match current options + * rasdaemon: ras-mc-ctl: Fix script to parse dimm sizes + * rasdaemon: fix compile against musl libc + rdma-core +- Update to v48.0 + - No release notes available. +- Drop missing-quoting.patch which was fixed upstream. + +- Add missing-quoting.patch +- Use normal GNU tar option syntax +- Remove old RPM spec logic (%defattr) + +- Drop patches adding support for cxgb3 (EOL, removed from kernel 5.5) + - cxgb3-fix-declaration-of-free_context.patch + - cxgb3-fix-support-for-new-uquery-API.patch + - Revert-libcxgb3-Remove-libcxgb3-from-rdma-core.patch + - Revert-Update-kernel-headers.patch +- Update baselibs=.conf accordingly + +- Update to v47.0 + - Fixes for all providers + +- Update to v45.0 + - Fixes for all providers + - Support for Microsoft Azure Network Adapter +- Drop rdma-ndd-disable-systemd-ProtectHostName-feature.patch + as it was fixed upstream. +- Refresh against latest sources: + - Revert-libcxgb3-Remove-libcxgb3-from-rdma-core.patch + - Revert-Update-kernel-headers.patch + rsyslog +- fix rsyslog crash in imrelp (bsc#1210286) + * add: 0001-Avoid-crash-on-restart-in-imrelp-SIGTTIN-handler.patch + salt +- Randomize pre_flight_script path (CVE-2023-34049 bsc#1215157) +- Allow all primitive grain types for autosign_grains (bsc#1214477) +- Added: + * fix-cve-2023-34049-bsc-1215157.patch + * allow-all-primitive-grain-types-for-autosign_grains-.patch + +- Fix optimization_order opt to prevent testsuite fails +- Improve salt.utils.json.find_json to avoid fails (bsc#1213293) +- Use salt-call from salt bundle with transactional_update +- Only call native_str on curl_debug message in tornado when needed +- Implement the calling for batch async from the salt CLI +- Fix calculation of SLS context vars when trailing dots + on targetted sls/state (bsc#1213518) +- Rename salt-tests to python3-salt-testsuite +- Added: + * fix-optimization_order-opt-to-prevent-test-fails.patch + * fix-calculation-of-sls-context-vars-when-trailing-do.patch + * implement-the-calling-for-batch-async-from-the-salt-.patch + * improve-salt.utils.json.find_json-bsc-1213293.patch + * use-salt-call-from-salt-bundle-with-transactional_up.patch + * only-call-native_str-on-curl_debug-message-in-tornad.patch + samba +- packaging: samba-tool domain provision requires python3-Markdown; + (bsc#1216519). + +- Update to 4.19.2 + * Use-after-free in aio_del_req_from_fsp during smbd shutdown + after failed IPC FSCTL_PIPE_TRANSCEIVE; (bso#15423). + * clidfs.c do_connect() missing a "return" after a + cli_shutdown() call; (bso#15426). + * macOS mdfind returns only 50 results; (bso#15463). + * GETREALFILENAME_CACHE can modify incoming new filename with + previous cache entry value; (bso#15481). + * libnss_winbind causes memory corruption since samba-4.18, + impacts sendmail, zabbix, potentially more; (bso#15464). + * ctdbd: setproctitle not initialized messages flooding logs; + (bso#15479). + * CVE-2023-5568 Heap buffer overflow with freshness tokens in + the Heimdal KDC in Samba 4.19; (bso#15491). + * The heimdal KDC doesn't detect s4u2self correctly when fast + is in use; (bso#15477). + +- use systemd-logind rather than utmp for y2038 safety; + (bsc#1216159). + +- CVE-2023-4091: samba: Client can truncate file with read-only + permissions; (bsc#1215904); (bso#15439). +- CVE-2023-42669: samba: rpcecho, enabled and running in AD DC, + allows blocking sleep on request; (bso#1215905); (bso#15474). +- CVE-2023-42670: samba: The procedure number is out of range + when starting Active Directory Users and Computers; + (bsc#1215906); (bso#15473). +- CVE-2023-3961: samba: Unsanitized client pipe name passed to + local_np_connect(); (bsc#1215907); (bso#15422). +- CVE-2023-4154: samba: dirsync allows SYSTEM access with only + "GUID_DRS_GET_CHANGES" right, not "GUID_DRS_GET_ALL_CHANGES; + (bsc#1215908); (bso#15424). + sbt +- Added patch: + * sbt-CVE-2023-46122.patch + + backport of upstream fix for bsc#1216529, CVE-2023-46122 + +- fix build with maven 3.9.4 and maven-resolver 1.9.15 + +- Added patch: + * reproducible-timestamp.patch + + use SOURCE_DATE_EPOCH for timestamps if it is set + +- Fix build with new sisu-mojos + seamonkey +- add 1817900-13-112a1.patch, 1849874-11503.patch, and + TOP-NOBUG-revendor-253172.patch to allow building with rust >= 1.48 +- request inclusion in Leap 15.4 and 15.5: + https://bugzilla.opensuse.org/show_bug.cgi?id=1216797 + +- add seamonkey-binutils.patch to allow building with binutils >= 2.41: + https://bugzilla.mozilla.org/show_bug.cgi?id=1856238 + https://bugzilla.mozilla.org/show_bug.cgi?id=1846703 +- add mozilla-bmo531915.patch to fix builds for x86: + https://bugzilla.mozilla.org/show_bug.cgi?id=531915 +- request inclusion in Leap 15.4 and 15.5: + https://bugzilla.opensuse.org/show_bug.cgi?id=1215944 + +- Add reproducible.patch to override build date (boo#1047218) + +- update to SeaMonkey 2.53.17.1 + * Upstream libwebp security fix bug 1852749. + * CVE-2023-4863: Heap buffer overflow in libwebp bug 1852649. + * Fix bad string encoded in ansi. l10n fr problem only bug 1847887. + * SeaMonkey 2.53.17 uses the same backend as Firefox and contains + the relevant Firefox 60.8 security fixes. + * SeaMonkey 2.53.17 shares most parts of the mail and news code with + Thunderbird. Please read the Thunderbird 60.8.0 release notes for + specific security fixes in this release. + * Additional important security fixes up to Current Firefox 115.3 + and Thunderbird 115.3 ESR plus many enhancements have been + backported. We will continue to enhance SeaMonkey security in + subsequent 2.53.x beta and release versions as fast as we are able + to. +- request inclusion in Leap 15.4 and 15.5: + https://bugzilla.opensuse.org/show_bug.cgi?id=1215585 + +- update to SeaMonkey 2.53.17 + * Fix macOS Contacts permission request bug 1826719. + * Remove SeaMonkey 2.57 links from debugQA bug 1829683. + * Treat opening urls from the library as external bug 1619108. + * Disable spam warning for autogenerated links in plaintext messages + bug 619031. + * Switch SeaMonkey build files to Python 3 bug 1635849. + * Remove empty overlays from Composer bug 1828533. + * Move xpfe autocomplete to comm-central suite bug 1418512. + * Remove nsIPrefBranch2 and nsIPrefBranchInternal bug 1374847. + * SeaMonkey 2.53.17 uses the same backend as Firefox and contains + the relevant Firefox 60.8 security fixes. + * SeaMonkey 2.53.17 shares most parts of the mail and news code with + Thunderbird. Please read the Thunderbird 60.8.0 release notes for + specific security fixes in this release. + * Additional important security fixes up to Current Firefox 102.11 + and Thunderbird 102.11 ESR plus many enhancements have been + backported. We will continue to enhance SeaMonkey security in + subsequent 2.53.x beta and release versions as fast as we are able + to. + * Adapt mozilla-nongnome-proxies.patch for SeaMonkey 2.53.17 + * Adapt seamonkey-lto.patch for SeaMonkey 2.53.17 + * Remove obsolete %clean section from seamonkey.spec +- request inclusion in Leap 15.4 and 15.5: + https://bugzilla.opensuse.org/show_bug.cgi?id=1213986 + slirp4netns +- version update to 1.2.2 + * Enabled reproducible builds (#324, #325, #326) + +- Update to version 1.2.1: + * sandbox: Add support for escaping resolv.conf symlinks (#318) + * parson: update to v1.5.2 (#320) + slurm +- On SLE-12 exclude build for s390x. + +- Add missing dependencies to slurm-config to plugins package. + These should help to tie down the slurm version and help to avoid + a package mix (bsc#1216869). + +- update to 23.02.6 to fix (CVE-2023-41914, bsc#1216207) + * Removed Fix-test-32.8.patch as fixed upstream + * Bug Fixes: + + Fix `CpusPerTres=` not upgreadable with scontrol update + + Fix unintentional gres removal when validating the gres job state. + + Fix `--without-hpe-slingshot` configure option. + + Fix cgroup v2 memory calculations when transparent huge pages are used. + + Fix parsing of `sgather --timeout` option. + + Fix regression from 22.05.0 that caused `srun --cpu-bind "=verbose"` + and `"=v"` options give different CPU bind masks. + + Fix "_find_node_record: lookup failure for node" error message appearing + for all dynamic nodes during reconfigure. + + Avoid segfault if loading serializer plugin fails. + + `slurmrestd` - Correct OpenAPI format for `GET /slurm/v0.0.39/licenses`. + + `slurmrestd` - Correct OpenAPI format for + `GET /slurm/v0.0.39/job/{job_id}`. + + `slurmrestd` - Change format to multiple fields in + `GET /slurmdb/v0.0.39/assocations` and `GET /slurmdb/v0.0.39/qos` to + handle infinite and unset states. + + When a node fails in a job with `--no-kill`, preserve the extern step on the + remaining nodes to avoid breaking features that rely on the extern step + such as `pam_slurm_adopt`, `x11`, and `job_container/tmpfs`. + + `auth/jwt` - Ignore `x5c` field in JWKS files. + + `auth/jwt` - Treat 'alg' field as optional in JWKS files. + + Allow job_desc.selinux_context to be read from the job_submit.lua script. + + Skip check in slurmstepd that causes a large number of errors in the + munge log: "Unauthorized credential for client UID=0 GID=0". + This error will still appear on `slurmd`/`slurmctld`/`slurmdbd` start up + and is not a cause for concern. + + `slurmctld` - Allow startup with zero partitions. + + Fix some mig profile names in slurm not matching nvidia mig profiles. + + Prevent `slurmscriptd` processing delays from blocking other threads in + `slurmctld` while trying to launch `{Prolog|Epilog}Slurmctld`. + + Fix sacct printing ReqMem field when memory doesn't exist in requested + TRES. + + Fix how heterogenous steps in an allocation with `CR_PACK_NODE` or + `-mpack` are created. + + Fix `slurmctld` crash from race condition within `job_submit_throttle` + plugin. + + Fix `--with-systemdsystemunitdir` when requesting a default location. + + Fix not being able to cancel an array task by the jobid (i.e. not + `_`) through scancel, job launch failure or prolog + failure. + + Fix cancelling the whole array job when the array task is the meta job + and it fails job or prolog launch and is not requeable. Cancel only the + specific task instead. + + Fix regression in 21.08.2 where MailProg did not run for `mail-type=end` + for jobs with non+zero exit codes. + + Fix incorrect setting of memory.swap.max in cgroup/v2. + + Fix `jobacctgather/cgroup` collection of disk/io, gpumem, gpuutil TRES + values. + + Fix -d singleton for heterogeneous jobs. + + Downgrade info logs about a job meeting a "maximum node limit" in the + select plugin to `DebugFlags=SelectType`. These info logs could spam the + slurmctld log file under certain circumstances. + + `prep/script` - Fix `[Srun|Task]` missing + `SLURM_JOB_NODELIST`. + + gres - Rebuild GRES core bitmap for nodes at startup. This fixes error: + "Core bitmaps size mismatch on node [HOSTNAME]", which causes jobs to + enter state "Requested node configuration is not available". + + `slurmctd` - Allow startup with zero nodes. + + Fix filesystem handling race conditions that could lead to an attacker + taking control of an arbitrary file, or removing entire directories' + contents. CVE-2023-41914. + spacecmd +- version 4.3.24-1 + * Change default scheduler from (none) to (system) + spack +- Update to version 0.20.3 with the following changes: + * Bug fixes: + + Fix a bug where `spack mirror set-url` would drop configured + connection info. + + Fix a minor issue with package hash computation for Python 3.12. + + Improve escaping in Tcl module files. + + Make repo cache work on repositories with zero mtime. + + Ignore errors for newer, incompatible buildcache version. + + Print an error when git is required, but missing. + + Ensure missing build dependencies get installed when using + `spack install --overwrite`. + + Fix an issue where Spack freezes when the build process + unexpectedly exits. + + Fix a bug where installation failures cause an unrelated + `NameError` to be thrown. + + Fix an issue where Spack package versions would be incorrectly + derived from git tags. + + Fix a bug triggered when file locking fails internally. + + Prevent `spack external find` to error out when a directory + cannot be accessed. + + Fix multiple performance regressions in environments. + + Add more ignored modules to `pyproject.toml` for `mypy`. + * Features: + + Spack now supports Python 3.12. + squid +- update to 6.4: + * security fixes: + + Request/Response smuggling in HTTP/1.1 and ICAP (bsc#1216500, CVE-2023-46846) + + Multiple issues in HTTP response caching (bsc#1216496, CVE-2023-5824) + + Denial of Service in HTTP Digest Authentication (bsc#1216495, CVE-2023-46847) + + Denial of Service in FTP (bsc#1216498, CVE-2023-46848) + + Fix validation of certificates (bsc#1216803, CVE-2023-46724) + * Bug 5294: ERR_CANNOT_FORWARD returned instead of ERR_DNS_FAIL + * Bug 4981: Work around in-call job invalidation bugs + * basic_smb_lm_auth: fix 'no previous declaration' warnings + * CacheManager: require /squid-internal-mgr/ URL path prefix + * ESI: Fix build [-Wsingle-bit-bitfield-constant-conversion] + * documentation changes + +- update to 6.3: + - Bug 5294: ERR_CANNOT_FORWARD returned instead of ERR_DNS_FAIL + - Bug 4981: Work around in-call job invalidation bugs + - basic_smb_lm_auth: fix 'no previous declaration' warnings + - CacheManager: require /squid-internal-mgr/ URL path prefix + - ESI: Fix build [-Wsingle-bit-bitfield-constant-conversion] + +- update to 6.2: + * Major UI changes: + - Remove 8K limit for single access.log line + - Add tls_key_log to report TLS communication secrets + * Minor UI changes: + - Add %transport::>connection_id logformat code + - Add paranoid_hit_validation directive + - Report SMP store queues state (mgr:store_queues) + - Addcache_log_message directive + * Developer Interest changes: + - Replaced X-Cache and X-Cache-Lookup headers with Cache-Status + - Reject HTTP/1.0 requests with unusual framing + - codespell check added to source maintenance enforcement + - Streamlined ./configure handling of optional libraries + - Add –progress option to test-builds.sh + - Remove layer-00-bootstrap from test script + - Convert LRU map into a CLP map + - Remove legacy context-based debugging in favor of CodeContext + * Removed features: + - Remove unused cache_diff binary + - Remove obsolete membanger test + - Remove deprecated leakfinder (–enable-leakfinder) + +- update to 5.9: + * Improve reply_body_max_size matching accuracy + * fix gcc13 warning + +- update to 5.8: + * Bug 5162: mgr:index URL do not produce MGR_INDEX template + * Bug 5241: Block all non-localhost requests by default + * Bug 5241: Block to-localhost, to-link-local requests by + default + * ext_kerberos_ldap_group_acl: Support -b with -D + * Fix ACL type typo in req_header, rep_header key-changing + ERRORs + * ... and several compile fixes + * ... and some code cleanup and polishing + +- Enable LTO again as it survives tests now. + +- Disable NIS auth module (NIS is deprecated and get's currently + removed) + +- Migration of PAM settings to /usr/lib/pam.d. + strongswan +- (CVE-2023-41913) Fixed a bug in charon-tkm related to handling DH + public values that can lead to remote code execution (bsc#1216901) + [+ strongswan-5.9.7-5.9.11_charon_tkm_dh_len.patch] + systemd -- Import commit b473c02cc08e093e370034425671cbc001c6748e - 02caac7973 units/initrd-parse-etc.service: Conflict with emergency.target - 70b3bff9f8 sd-device-monitor: dynamically allocate receive buffer (bsc#1213873) - e2e1fbba2b sd-device: change type of properties nulstr from uint8_t* to char* - c9d3dd5954 udev: set description for device monitor - 3f07f44fde test: use sd_device_monitor_set_description() - b304a1e1a2 sd-device-monitor: logs description for device monitor - 929d4066c5 sd-device-monitor: introduce sd_device_monitor_{set,get}_description() - 340e523048 sd-device-monitor: fix inversed condition - 02659c7b67 tree-wide: port various places over to new stat_inode_same() helper - b35a4b042a stat-util: add helper stat_inode_same() for comparing stat's st_dev/st_ino in one - d25219cbe3 libsystemd: ignore both EINTR and EAGAIN - 648a151313 errno-util: introduce ERRNO_IS_TRANSIENT() - -- Import commit 155fe1917157bdeecf7e28ef0ea9f62084f27f14 - 3b8c671f90 detach-md: similar to the DM case, also don't try to detach MD device backing /usr/ (bsc#1211576) - 6da5d2d1fc shutdown: don't attempt to detach DM volume backing /usr/ (bsc#1211576) - 37178881c1 udev: decrease devlink priority for iso disks (bsc#1213185) - 02ede28319 shutdown: get only active md arrays. (bsc#1212434 bsc#1213575 bsc#1211576) - 412b8dbb32 umount: /usr/ should never be unmounted regardless of HAVE_SPLIT_USR or not (bsc#1211576) - 16f897570a units: remove the restart limit on the modprobe@.service - e4e85b08bd tests: add test case for long unit names - 3f84b06f9d core: shorten long unit names that are based on paths and append path hash at the end (bsc#1208194) - -- Add 5001-sleep-don-t-init-sys-power-resume-if-resume-option-i.patch (bsc#1186606) - -- Make sure to pre-install the groups systemd and udev rely on. This is needed - when the tmpfiles are run at package installation time (i.e. when - file-triggers are disabled). +- Fix typo in /etc/systemd/user.confd.d (bsc#1216676) + +- Import commit 0ccc9eaa16ac89508f4c4f510cd145fe924cbd02 + b53f364c26 test: install af_packet kernel module on openSUSE + 86b7521a3c shared/wall: use logind if build without utmp support + 65aac5858f errno-util: allow ERRNO_IS_* to accept types wider than int + 8f93b89db4 basic/errno-util: add wrappers which only accept negative errno + 1b815b3e76 Introduce RET_GATHER and use it in src/shared/ + +- Ship the main configuration files in /usr/lib/ + Besides the fact that shipping files in /etc is not recommended anymore, this + change will hopefully encourage users to customize the defaults via the mean + of drop-ins hence removing the risk of conflicts with downstream + customization. + In contrary, shipping empty directories *.conf.d/ in /etc is not a concern and + should suggest users to create drop-ins (bsc#1207056). + +- SLEtify (jsc#PED-5604) + This forward ports the SLE bits taken from SLE15-SP4 to this Factory snapshot + making it the development base for the version used by SLE15-SP6. + Dropped 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch as + it's been replaced by upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52 + Dropped 5001-sleep-don-t-init-sys-power-resume-if-resume-option-i.patch as + it's been replaced by upstream commit f1f331a252d22c15f37d03524cce967664358c5c + Imported 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch + Imported 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch (bsc#1178023 bsc#1183702) + Imported 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch (bsc#1187154) + Imported 1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch + Imported 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179) + Imported 1013-strip-the-domain-part-from-etc-hostname-when-setting.patch (bnc#820213) + Imported 1014-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch (bnc#783054) + Imported 1015-networkd-make-network.service-an-alias-of-systemd-ne.patch (boo#933092) + Imported 1016-core-disable-session-keyring-per-system-sevice-entir.patch (boo#1045886) + Rebased 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch (bsc#981830 bsc#888612 bsc#1072933) + Rebased 1005-udev-optionally-disable-the-generation-of-the-partla.patch (bsc#1089761) + Rebased 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch + Rebased 1007-sysv-restore-support-for-halt.local.patch + Rebased 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (bsc#1193086 jsc#PED-944) + Rebased 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch + Rebased 1017-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch + Added 1017-efi-workarounds-for-building-PEs-with-gcc7.patch + Renamed 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch into + 1001-udev-add-option-to-generate-old-buggy-SCSI-serials.patch + Renamed 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch into + 1002-logind-store-a-timestamp-when-the-ACPI-power-button-.patch + Renamed 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch into + 1003-udev-don-t-create-by-partlabel-primary-and-.-logical.patch + Renamed 1005-udev-optionally-disable-the-generation-of-the-partla.patch into + 1004-udev-optionally-disable-the-generation-of-the-partla.patch + Renamed 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch into + 1005-logind-keep-backward-compatibility-with-UserTasksMax.patch + Renamed 1007-sysv-restore-support-for-halt.local.patch into + 1006-sysv-restore-support-for-halt.local.patch + Renamed 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch into + 1007-login-mark-again-framebuffer-devices-as-master-of-se.patch + Renamed 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch into + 1008-Drop-or-soften-some-of-the-deprecation-warnings.patch + Renamed 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch into + 1009-sysv-add-back-support-for-all-virtual-facility-and-f.patch + Renamed 1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch into + 1010-sysv-generator-add-back-support-for-SysV-scripts-for.patch + Renamed 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch into + 1011-man-describe-the-net-naming-schemes-specific-to-SLE.patch + Renamed 1013-strip-the-domain-part-from-etc-hostname-when-setting.patch into + 1012-strip-the-domain-part-from-etc-hostname-when-setting.patch + Renamed 1014-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch into + 1013-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch + Renamed 1015-networkd-make-network.service-an-alias-of-systemd-ne.patch into + 1014-networkd-make-network.service-an-alias-of-systemd-ne.patch + Renamed 1016-core-disable-session-keyring-per-system-sevice-entir.patch into + 1015-core-disable-session-keyring-per-system-sevice-entir.patch + Renamed 1017-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch into + 1016-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch + Merged compats/persistent-nic-names (bsc#1061883 bsc#1083158 bsc#1178561) + Merged compats/udev-compat-symlinks + networkd is kept enabled as it's shipped in Leap distros (bsc#1071311) + The following udev rules are no more kept by the systemd package + 60-io-scheduler.rules (bsc#1165579 bsc#1164717 bsc#1134353 bsc#1177490 bsc#1184994 bsc#1188713) + 80-acpi-container-hotplug.rules (bsc#1082485 bsc#1040800 bsc#1078358 bsc#1081170 bsc#1075743) + 80-hotplug-cpu-mem.rules (bsc#1076696 bsc#1127557) + 99-wakeup-from-idle.rules + Enable split-usr + Add /usr/sbin/systemd-sysv-convert in systemd-sysvcompat sub-package (bsc#1178156) + Set the version of the net naming scheme to "sle15-sp4" + Set the default cgroup hierarchy to 'unified' (jsc#PED-5849) + Restore "Provides/Obsoletes: systemd-bash-completion" + Don't mount /tmp as tmpfs by default (bsc#1201795 bsc#1201795 bsc#1201795) + Create /run/lock/subsys again (bsc#1187292) + Restore tmpfiles entries for /var/log/btmp and /var/log/lastlog + Import fixlet-udev-post.sh. This script mainly convert legacy collect based + udev rules to chzdev based ones (bsc#1183984 bsc#1195247 bsc#1198732) + Adapt fixlet-systemd-post.sh for SLE + Install systemd-default-settings-branding to customize some settings whose + default values are distro specific (bsc#1065301 jsc#SLE-10123) + Enable support for halt-local.service. The unit has been moved to + systemd-sysvcompat. + Explicitely build requires clang15 (clang >= 10 is needed for the BPF feature) + Disable ukify support, it requires python >= 39 + Disable signing of sd-boot, it's too prematured and it breaks the build of + systemd anyway. + Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264) + Disable transfiletriggers: rpm/libzypp are too old to even consider switching + to filetriggers. + +- systemd.spec: add files.portable and files.journal-remote + +- Don't include entries listed in kbd-model-map.xkb-generated (provided by kbd + package) in kbd-model-map anymore. Yast, the only user of these entries, + directly parses kbd-model-map.xkb-generated now (bsc#1211104). + +- tmpfiles-suse.conf: drop entries for /run/lock and /var/log/wtmp + /run/lock is now defined by filesystem package and wtmp has been replaced by + wtmpdb on TW. + +- rpmlintrc: allow systemd-network and systemd-container sub-packages to ship + shared libs. These are actually NSS plugins and are not really subject to + shlib policy. + +- Drop 5000-core-manager-run-generators-directly-when-we-are-in-.patch + Since dracut-059+suse.447.g9d1fc722, this workaround is not needed anymore. + +- Import commit 9674bb256205e6c643feadbcccfd1ee8feeee684 (merge of v254.5) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/6ed5b11298005e07509832881a0c5ff1a80bf225...9674bb256205e6c643feadbcccfd1ee8feeee684 + +- Make sure to call %sysusers_create only when transfiletrigger is disabled. + +- systemd.spec: switch to %ldconfig_scriptlets + +- systemd.spec: add `%tmpfiles_create systemd-resolve` + It's only needed by SLE distros since systemd packages rely on + transtriggerfiles in Factory. + +- Import commit 6ed5b11298005e07509832881a0c5ff1a80bf225 (merge of v254.4) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/b6b4e5a8a82d1f13f265a4ef170f2d13be82789a...6ed5b11298005e07509832881a0c5ff1a80bf225 + +- systemd.spec: during package updates, restart localed, timedated and hostnamed + if they're running. + +- systemd.spec: when enabling units prefer enabling service units over socket + ones for socket activable services. The services shipped by systemd + automatically redirect the enablement request to the socket unit. + +- systemd.spec: %regenerate_initrd_post is only used by udev sub-package hence + move the build requirement pulling this macro in in the list of udev BRs. + +- Don't ship after-local.service anymore. This was mostly a hack for people + wanting to execute any random things once the boot was finished. We shouldn't + encourage such practice and it actually conflicts with the sysv-generator + which believes that /etc/init.d/after.local is SysV init script that needs to + be converted into a native unit file. + We still install a copy of this service in /etc if the user is relying on + it, for backward compatibility. + +- fixlet-systemd-post.sh: fix invalid use of rpm macro %{_localstatedir} + +- Import commit b6b4e5a8a82d1f13f265a4ef170f2d13be82789a (merge of v254.3) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/1f73719d67b9300c6bb75232d695d03410991098...b6b4e5a8a82d1f13f265a4ef170f2d13be82789a + +- Make utmp support per project configureable [jsc#PED-3144] +- Make apparmor and selinux per project configureable [jsc#PED-2736] + +- systemd.spec: don't use build conditionals (%bcond_with/%bcond_without) with + the mini flavor to make sure that all the features remain disabled for this + flavor regardless of what is enabled in the prjconf. + +- Don't build systemd-doc with the mini flavor + +- Explicitly require group(lp) by udev: this used to be provided by + system-group-hardware, but with the introduction of + system-user-lp (and systemd-users auto-generating groups) is now + actually provided by system-user-lp. Latest versions of + system-group-hardware clean this up and no longer also provide + this group. + +- Fix incorrect option name when calling pam-config for systemd-homed + +- testsuite: Recommend selinux-policy-devel instead of requiring it in line with + other tests. Add Recommends for selinux-policy-targeted as this is also + required to run the test (in general any SELinux policy should do) + +- systemd.spec: add journal translations to lang package + +- Import commmit 1f73719d67b9300c6bb75232d695d03410991098 + 1f73719d67 test-mountpoint-util: /root might be mounted + a391ba4a8f test: testsuite-35.sh needs manual/test-session-properties to be installed on SUSE + +- Upgrade to v254.1 (commit 208a21833b6953a2517a6c3f8f4849c6664b01be) + See https://github.com/openSUSE/systemd/blob/SUSE/v254/NEWS for details. + This includes the following bug fixes: + - upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52 (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828 bsc#1203141) + - upstream commit 529ba8a1a3968564b67049a077f213e3a0d53070 (bsc#1209340) + - upstream commit f1f331a252d22c15f37d03524cce967664358c5c (bsc#1186606) + - upstream commit df1dccd25547b430258bd42ec60428fc9aff1370 (bsc#1213185) + - upstream commit 000680a68dbdb07d77807868df0b4f978180e4cd (bsc#1211725) + - upstream commit 2067a7ec7f4c8a353b8e2ece15a6a997e50808b0 (bsc#1211576) + * Drop 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch. A fix + for https://github.com/systemd/systemd/issues/26839 has been integrated in + v254. + * Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's + part of v254. + * Drop 0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch, it's + no more needed these days. + * Rebase 0001-conf-parser-introduce-early-drop-ins.patch + +- Import commit fcdb2dd2c921db3c6b7c28465dbda314f4469d17 (merge of v253.8) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/2dac0aff9ced1eca0cd11c24e264b33095ee5a5e...fcdb2dd2c921db3c6b7c28465dbda314f4469d17 + +- Drop 0003-strip-the-domain-part-from-etc-hostname-when-setting.patch + /etc/hostname is supposed to contain the static host name of the system. This + patch was used to work around cases where users incorrectly save the FQDN + instead. However this is incorrect and not consistent with what + systemd-hostnamed does and what other distributions do. Also assuming that + /etc/hostname will contain the system host name only removes any ambiguities + since the host name can contain a period. + /etc/hosts is usually where one sets the domain name by aliasing the host name + to the FQDN. + Note that the installer used to save the FQDN in /etc/hostname but this has + been fixed since several years now (bsc#972463). + +- systemd-homed is no more considered as experimental + It's been moved to its own dedicated sub-package "systemd-homed". + +- systemd-userdb is no more considered as experimental (jsc#PED-2668) + As such it's been moved to the main package. + +- Import commit 2dac0aff9ced1eca0cd11c24e264b33095ee5a5e (merge of v253.7) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/6458c066547eaadf0e9709e441ea36ad03faa860...2dac0aff9ced1eca0cd11c24e264b33095ee5a5e + +- Import commit 6458c066547eaadf0e9709e441ea36ad03faa860 (merge of v253.6) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/07bb12a282b0ea378850934c4a76008b448b8bad...6458c066547eaadf0e9709e441ea36ad03faa860 +- Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's + been backported to v253.6. + +- Move a bunch of files from systemd to udev. These are pretty useless without + block devices. + +- Split off sd-boot into separate "systemd-boot" subpackage + +- Change the group owner of /run/lock from "lock" to "root" (bsc#1212674) + This allows to drop the dependency "Requires: group(lock)" that was introduced + previously to make sure that the "lock" group will be kept around. This + dependency introduced a dependency cycle. + +- file-triggers: fix a typo that sneaked in the script dealing with tmpfiles + (bsc#1212733) + +- Make sure to keep the groups systemd and udev rely on installed. Theoretically + with only "Requires(pre): group(x)", rpm is allowed to drop group 'x' at the + end of the package installations. + Note: this is also needed when (trans)file-triggers are enabled due to the + current limitation of the default libzypp transaction backend. + +- file-triggers: fix lua trigger priority for sysusers (bsc#1212376) + A single digit in the priority used for sysusers got dropped somehow and + upstream commit cd621954ed643c6ee0d869132293e26056a48826 forgot to restore it + in the lua implementation. + +- file-triggers: skip the call to systemd-tmpfiles in chroot too. That way we + ensure that packages that really need the tmpfiles in advance use the right + API which is %tmpfiles_create_package. +- file-triggers: to be consistent with what we already does with tmpfiles, we + skip the call to systemd-sysusers and delay system user creations until the + next reboot. + +- Temporarily add + 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch until it's + backported to the next stable release + See https://github.com/systemd/systemd/pull/28000 + +- file-triggers: make sure to skip the call to systemd-tmpfile in the + file-triggers when running on transaction systems (bsc#1212449) + systemd-tmpfiles usually modifies paths that are not supposed to change during + transactional updates (e.g. /var, /run). On transaction systems changes will + happen on the next reboot. + +- Import commit 07bb12a282b0ea378850934c4a76008b448b8bad (merge of v253.5) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/25aec157888f7aa9a36726962fcbbf2c74ead440...07bb12a282b0ea378850934c4a76008b448b8bad + +- Reexecute user managers on package updates. + For now we send signal to user instances to trigger their reexecution. It's + asynchronous but it shouldn't cause any problem in practice and it's probably + safer than triggering reexecution with "systemctl --user -M 1000@ + daemon-reexec" command. The latter command creates a new PAM session behind + the scene bringing with it the known issue (upstream issue #8598) with + "(sd-pam)" helper process when the PAM session is being closed. -- Move the persistent net rule fix in udev fixlet script. +- Provide (Lua-based) file triggers and adapt systemd.spec accordingly (boo#1133764) + More specifically, file triggers handle automatically installations or updates + of files for sysusers, tmpfiles, hwdb, journal catalog, udev rules, sysctl and + binfmt. + Therefore it makes a bunch of systemd rpm macros (such as %udev_hwdb_update, + %udev_rules_update, %journal_catalog_update, %tmpfiles_create, + %sysusers_create and so on) not needed anymore. However before considering + simplifying your spec files beware that these changes are not available in SLE + yet and will probably never reach the current releases (latest one being + SLE15-SP5 as of this writing). + Macros dealing with unit restart/enabling (such as %systemd_pre, + %service_add_pre, %service_del_postun, ...) are still needed though. However + reloading of systemd instances (and thus restarting of units) are delayed + until the very end of the package install/update transaction and is now done + only once. + Nevertheless to fully take advantage of file triggers, users have to activate + a specific zypper transaction backend which is still considered as + experimental, see bsc#1041742 for details. +- Provide a (slighlty) customized version of systemd-update-helper. Some of the + systemd rpm macros rely now on the helper and delegate their work to it. Hence + we don't need to rebuild all packages anymore when the content of the rpm + macros must be updated/fixed. + +- Drop an old fix for the persistent net rules (only needed on SLE). Factory + (fortunately) dropped the persistent net rule generator long time ago. -- kbd-model-map.legacy:: add 'ara' which should replace 'arabic' in the long - term (bsc#1210702) +- Make use of %_systemd_util_dir in the spec file. +- Rename the SUSE specific scripts used to fix up the system where systemd is + installed on. Also rename the directory where these scripts are stored. + +- kbd-model-map.legacy: drop entry for 'ruwin_alt-UTF-8' as yast doesn't rely on + it anymore, see https://github.com/yast/yast-country/pull/307 + +- Import commit 25aec157888f7aa9a36726962fcbbf2c74ead440 (merge of v253.4) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/3ce9610975b5239a21c0c886cb893bb172966de7...25aec157888f7aa9a36726962fcbbf2c74ead440 + +- Import commit 3ce9610975b5239a21c0c886cb893bb172966de7 + 3ce9610975 test: dont use anchor char '$' to match a part of a string + 03ede3eaa2 locale: when no xvariant match select the entry with an empty xvariant + f08017efd5 locale: convert generated vconsole keymap to x11 layout automatically + e8cf56459b localed-util: make use of strdupcspn() + 821c684440 test: use kbd-mode-map we ship in TEST-73-LOCALE + +- Revert changes that dropped calls to %systemd_{pre,post} in the main package + Until we switch to filetriggers these calls are needed when a new version of + systemd introduced a new config file during an update. +- We also introduce a new build conditional "%filetriggers" to identify easily + which parts of the code will become obsolete when we'll switch to file + triggers (WIP). This is important as this is unlikely to happen on SLE. + +- Re-add back 'arabic' keymap mapping as YaST needs more time than expected to + cope with this change. + +- systemd.spec: don't call %systemd_{pre,post} on units shipped by the main + package since they don't have any effect during installation (systemctl is not + yet installed when %pre script is executed). This is actually the reason why + it's handled by the %%posttrans scripts of systemd-presets-common-SUSE. + +- kbd-model-map.legacy: 'arabic' vc keymap has been renamed 'ara' (bsc#1210702) + +- add some green to systemd-boot menu + +- kbd-model-map.legacy: drop some entries no longer needed + by YaST (related to bsc#1194609) + +- tmpfiles-suse.conf (jsc#PED-3144): + - Remove lastlog entry, replaced by lastlog2 + - Remove btmp entry, not Y2038 safe + +- testsuite: TEST-75-RESOLVED needs knot DNS server + +- Import commit 66f3a8a47d5bf6aea3f6fb181c01550a1a54406e (merge of v253.3) + This merge also includes the following fix, which is not part of the stable + release: + d2413cec02 test/test-functions: fix typo in install_suse_systemd() + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/03cfbe767327d01d5a71131d91bf06fdc0047ca1...66f3a8a47d5bf6aea3f6fb181c01550a1a54406e + +- Import commit 03cfbe767327d01d5a71131d91bf06fdc0047ca1 + 03cfbe7673 test: use setpriv instead of su for user switch from root + 857843834c test: wrap mkfs.*/mksquashfs/mkswap binaries when running w/ ASan + be7388f8c5 test: do not remove state directory on failure + 1b2885bd16 test: fix regexp in testsuite-74.mount.sh + 41142f8013 test: drop extraneous bracket in testsuite-74.mount.sh + +- systemd.spec: add files.coredump -- kbd-model-map.legacy: drop some entries no longer needed by YaST - Related to bsc#1194609. +- Import commit b63f58661b08037d8cb04ed97b5e39d9bf415fdc (merge of v253.2) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/8b01686dd20124efc300d21ef38d85c1f75c372f...b63f58661b08037d8cb04ed97b5e39d9bf415fdc +- Move systemd-fsck stuff to udev sub-package. -- Import commit 6441bb41141aaa8bfb63559917362748a3044c15 - 165ca0d018 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410) +- Import commit 8b01686dd20124efc300d21ef38d85c1f75c372f + 8b01686dd2 test: don't export $TOOLS_DIR + 7a56b1b2f0 test: clean up $STATEDIR too + 324bb19eb8 test: $STATEDIR should not point to /usr/lib/systemd/tests when NO_BUILD=1 + 2251735482 test: install symlinks with valid targets on SUSE and Debian + c30905a269 test: on openSUSE install the collection of unit test binaries in the target only for TEST-02-UNITTESTS + 797ced15d8 meson: make sure the unit test scripts find testdata/ even if they are not installed in the same directory + 04dc5b44b7 meson: define testdata_dir globally + 69643c6c96 test: install unit tests in a dedicated subdirectory below '$testsdir' + +- Import commit d914e29c33c0248226a01112a3e03181ef17b06b + d914e29c33 Revert "hwdb: fix swapped buttons for Logitech Lift left" (bsc#1209618) + 8360811d23 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410) + b77c13a130 systemctl: explicitly cast the constants to uint64_t (bsc#1209305) + 51011f280d test: assume run-unit-tests.py and unit tests are installed in the same directory + d86e346f6b tests: don't use absolute paths when installing binaries in TEST-58-REPART + 97e886c1f4 tests: fix inverted condition in testsuite-58.sh +- Drop 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch, it's been + merged in 'SUSE/v253', see above. + +- Add python3-pefile as requires for experimental, needed for the + ukify tool. + +- Drop 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch + These obsolete symlinks were kept because several years ago VLC was still + relying on some of them. However it's been a long a time ago that it's been + fixed and cdrom or similar devices are discovered in a better way. + +- Enable that systemd can load the IMA policy from + /etc/ima/ima-policy. This is used to complement dracut-ima when + using SELinux, as the SELinux policy should not be loaded in the + initrd (https://github.com/openSUSE/microos-tools/pull/14) + +- Add 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch (bsc#1209305) + Added temporarily until it's merged in either the stable v253 branch or in the + SUSE git repo. + +- Add 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch until + https://github.com/systemd/systemd/issues/26839 is fixed properly. + +- testsuite: mtools is required by TEST-58-REPART + +- testsuite: swtpm and tpm2.0-tools are needed by TEST-70-TPM2 + +- Add 5000-core-manager-run-generators-directly-when-we-are-in-.patch, a + temporary workaround until https://github.com/dracutdevs/dracut/issues/2211 is + fixed in dracut. -- Update 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1203141) - Optimize when hundred workers claim the same symlink with the same priority. +- Upgrade to v253.1 (commit 6c327d74aa0d350482e82a247d7018559699798d) + See https://github.com/openSUSE/systemd/blob/SUSE/v253/NEWS for details. + This includes the following bug fixes: + - upstream commit 3022916b4d2483452c3ddbbac9ee7c4372b1cb46 (bsc#1215241) + * Rebased 0001-conf-parser-introduce-early-drop-ins.patch + * Ship systemd-journald-audit.socket again: it can now be disabled via the + usual "systemctl disable" mechanism to stop collection of audit + messages. Note that it's handled by the preset logic, which turns it off by + default. + * TEST_06_SELINUX needs selinux-policy-devel. -- Update 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch - Since commit 38f3e20883ff658935aae5c9 (v248), the symlinks /dev/cdrw and - /dev/dvdrw could have no longer been created. Futhermore the rule added by - this patch dealing with /dev/cdrom was redundant with the upstream one +- Import commit d447802feee7752cd1756f8fa86ce2a6314ba24f (merge of v252.7) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/8e0a8094b8bbc442d262795b85ac57a37264c5fe...d447802feee7752cd1756f8fa86ce2a6314ba24f -- Import commit dad0071f15341be2b24c2c9d073e62617e0b4673 (merge of v249.16) +- Fix return non-zero value when disabling SysVinit service(bsc#1208432) -- Fix return non-zero value when disabling SysVinit service (bsc#1208432) +- Import commit 8e0a8094b8bbc442d262795b85ac57a37264c5fe (merge of v252.6) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/d87834a33444b7163e741e1089e82b44af663808...8e0a8094b8bbc442d262795b85ac57a37264c5fe +- Drop 5000-rules-add-missing-line-continuation.patch, it's part of v252.6. +- aaa_base has stop providing /etc/sysctl.conf, cope with this change so the + compat symlink we provide is not dangling during the build. + +- Correct BR from python3-jinja2 to python3-Jinja2, fixes + dependency resolving on older distros -- Move systemd-boot and all components managing (secure) UEFI boot into udev - sub-package: they may deserve a dedicated sub-package in the future but for - now move them to udev so they aren't installed in systemd based containers. - -- Drop a workaround related to systemd-timesyncd that addressed a Factory issue. - -- Import commit 119740915155d473de087bd633ba62c1c3e47d36 (merge of v249.15) +- Import commit d87834a33444b7163e741e1089e82b44af663808 (merge of v252.5) - https://github.com/openSUSE/systemd/compare/1bfa716e7fb6d7169cece864e75dfe9e52914c99...119740915155d473de087bd633ba62c1c3e47d36 + https://github.com/openSUSE/systemd/compare/5a506d73bde7ba9261985f8e9ce084044a519432...d87834a33444b7163e741e1089e82b44af663808 -- Make use of the %systemd_* rpm macros consistently. Using the upstream - variants will ease the backports of Factory changes to SLE since Factory - systemd uses the upstream variants exclusively. +- Move the bash completion support for systemd-cryptenroll in udev. + +- systemd-testsuite: move the integration tests in a dedicated sub directory. +- Drop 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch + It's no more necessary since util-linux 2.38 has been released in Factory. + -- systemd-testsuite: move the integration tests in a dedicated sub directory. +- Add 5000-rules-add-missing-line-continuation.patch until commit + de8409ac43f6e4596de4cecce8dbbb5f1f2a18b1 is backported to the v252 stable + tree. + +- Import commit 5a506d73bde7ba9261985f8e9ce084044a519432 (merge of v252.4) + It includes the following fixes: + 9b75a3d050 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/bf3fef99886bd977a1c7a51d20087bc8977fff44...5a506d73bde7ba9261985f8e9ce084044a519432 + Additionally, it also includes the following backports: + - 20ca3155c5 localed: reload PID1 configuration after modifying /etc/locale.conf + - 3538c202fd test: update TEST-73-LOCALE to define several locale settings in initial PID1 environment +- Drop 5000-coredump-adjust-whitespace.patch + 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch + They are part of v252.4. -- Move systemd-cryptenroll into udev package. +- Fix systemd-coredump to not allow user to access coredumps with changed + uid/gid/capabilities (bsc#1205000 CVE-2022-4415) + Add 5000-coredump-adjust-whitespace.patch + Add 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch -- Make sure that /lib/udev exists and is a symlink to /usr/lib/udev when the - testsuite is run. +- Import commit bf3fef99886bd977a1c7a51d20087bc8977fff44 + 6372fb0cc4 btrfs-util: convert O_PATH if necessary, in btrfs quota call (bsc#1205560) + 12e68eb0e5 blockdev-util: move O_PATH fd conversion into btrfs_get_block_device_fd() to shorten things + bb2bafdc9d btrfs-util: convert to fd_reopen_condition() + 1323232948 fd-util: add new helper fd_reopen_conditional() +- Drop 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch + It's no more needed as a fix for bsc#1205560 has been queued, see above. + +- Import commit 82898a14f5b0a965ba9c1efc1913fcdf29d446a8 (merge of v252.3) + It includes the following fixes: + 9410eb20eb cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/e7e931b07edd786dc6ca1dae6c23ff7b785f8efd...82898a14f5b0a965ba9c1efc1913fcdf29d446a8 + Additionally, it also includes the following backports: + - 17b2f9f196 utmp-wtmp: fix error in case isatty() fails + - 8d5c487c87 sd-bus: handle -EINTR return from bus_poll() (bsc#1201982) + - 2dd217c8b5 tree-wide: modernizations with RET_NERRNO() + +- Don't ship symlink /usr/lib/environment.d/99-environment.conf + anymore. /etc/environment is owned and parsed (among other config files) by + pam_env(8), which is included by 'systemd-user' PAM service anyway. + +- Import commit e7e931b07edd786dc6ca1dae6c23ff7b785f8efd (merge of v252.2) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/64dc546913525e33e734500055a62ed0e963c227...e7e931b07edd786dc6ca1dae6c23ff7b785f8efd +- Rebase 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch + +- Import commit 3bd3e4e6c1efe0d6df776107efde47e15e58fe96 + d28e81d65c test: fix the default timeout values described in README.testsuite + d921c83f53 meson: install test-kernel-install only when -Dkernel-install=true + c3b6c4b584 tests: update install_suse_systemd() + 3c77335b19 tests: install dmi-sysfs module on openSUSE + df632130cd tests: install systemd-resolved on openSUSE +- Add 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch until + upstream issue #25468 is fixed. +- Drop 6000-meson-install-test-kernel-install-only-when-Dkernel-.patch, the + patch has been merged in the SUSE git repo. -- Import commit 1bfa716e7fb6d7169cece864e75dfe9e52914c99 (merge of v249.14) +- Reenable build of sd_boot, it was mistakenly disabled during the integration + of v252. + +- Upgrade to v252.1 (commit 64dc546913525e33e734500055a62ed0e963c227) + See https://github.com/openSUSE/systemd/blob/SUSE/v252/NEWS for details. + This includes the following bug fixes: + - upstream commit 67c3e1f63a5221b47a8fea85ae421671f29f3b7e (bsc#1200723) + - upstream commit 9102c625a673a3246d7e73d8737f3494446bad4e (bsc#1204968 CVE-2022-3821) + - upstream commit efbd4b3ca84c0426b6ff98d6352f82f3b7c090b2 (bsc#1213873) + * Rebased 0001-conf-parser-introduce-early-drop-ins.patch + 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch + * The new tools systemd-measure and systemd-pcrphase have been added to the + experimental sub-package for now. + * Add temporarly + 6000-meson-install-test-kernel-install-only-when-Dkernel-.patch until this + patch is mainstreamed. + +- Import commit 9cdd78585069b133bebcd479f3a204057ad25d76 (merge of v251.8) - https://github.com/openSUSE/systemd/compare/540e0bd5374f9f42f1e645eb15971431ebb4b8c8...1bfa716e7fb6d7169cece864e75dfe9e52914c99 -- Rebase 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch - -- Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264) - Regression introduced when systemd was forked for 15.4. - -- Ship systemd-pstore with udev (jsc#PED-2663) - -- Import commit 540e0bd5374f9f42f1e645eb15971431ebb4b8c8 - 29fb8a2dd0 core/unit: try to submit stop_when_unneeded queue on removing dependencies - bd63eab381 core/device: start units specified in SYSTEMD_WANTS if it is not running - e0898fa873 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) - 119424f96e coredump: adjust whitespace - 3833d5a408 coredump: drop an unused variable - 36728edcfd coredump: Fix format string type mismatch - 34f6867a8a analyze: use DumpUnitsMatchingPatternsByFileDescriptor - e67a7087ec manager: add DumpUnitsMatchingPatternsByFileDescriptor() - feb8f2a983 manager: rename dbus method - 98fed27339 analyze: extend the dump command to accept patterns - a06d9470af man: document the Dump() calls of the PID 1 D-Bus interface, and what they are - 79eb37a5e0 cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944) -- Drop 5000-coredump-Fix-format-string-type-mismatch.patch - 5001-coredump-drop-an-unused-variable.patch - 5002-coredump-adjust-whitespace.patch - 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch - They have been merged into SUSE/v249 branch. + https://github.com/openSUSE/systemd/compare/c212388f7de8d22a3f7c22b19553548ccc0cdd15...9cdd78585069b133bebcd479f3a204057ad25d76 -- Fix systemd-coredump to not allow user to access coredumps with changed - uid/gid/capabilities (bsc#1205000 CVE-2022-4415) - Add 5000-coredump-Fix-format-string-type-mismatch.patch - Add 5001-coredump-drop-an-unused-variable.patch - Add 5002-coredump-adjust-whitespace.patch - Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch - -- Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc - ab0f962e4c core/device: Log on every event received from udev - 2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard() - 5b824103e0 udev/net_id: add debug logging for construction of device names - cb6925410b udev: add one more assertion - 82e343153a udev: drop assertion which is always false - cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723) - 00b34f08d9 tests: minor simplification in test-execute - e5b4571c20 tests: make test-execute pass on openSUSE -- Drop the following patches since they have been merged in 'SUSE/v249' branch: - 6000-udev-net_id-add-debug-logging-for-construction-of-de.patch - 6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch - -- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428 - ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821) - 0469b9f2bc pstore: do not try to load all known pstore modules - ad05f54439 pstore: Run after modules are loaded - ccad817445 core: Add trigger limit for path units - 281d818fe3 core/mount: also add default before dependency for automount mount units - ffe5b4afa8 logind: fix crash in logind on user-specified message string - -- Add 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179) -- Make "sle15-sp3" net naming scheme still available for backward compatibility - reason - -- Don't replace /etc/systemd/system/tmp.mount symlink with a dangling one - pointing to /usr/lib/systemd/ (bsc#1201795) - -- Update 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (jsc#PED-944) - To decrease log level of messages about use of KillMode=none from warning to - debug. SAP still uses this deprecated option and the warnings emitted by PID1 - confuse both SAP customers and support. - -- Import commit 7b70d88264a588fdba36c6e7655d1feea2b0e0a0 (merge of v249.12) - For a complete list of changes, visit: - https://github.com/openSUSE/systemd/compare/4949659dd6ce81845e13034504fe06b85a02f08b...7b70d88264a588fdba36c6e7655d1feea2b0e0a0 - -- Import commit 4949659dd6ce81845e13034504fe06b85a02f08b - 0f096f16ba tmpfiles: check the directory we were supposed to create, not its parent - 82c3793e43 stat-util: replace is_dir() + is_dir_fd() by single is_dir_full() call - 2191a9ae95 logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059) +- Import commit c212388f7de8d22a3f7c22b19553548ccc0cdd15 (merge of v251.7) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/f78bba8d037cc26c09bbdd167625b2d7fe1f5a30...c212388f7de8d22a3f7c22b19553548ccc0cdd15 + +- specfile: reindent comments + +- Import commit f78bba8d037cc26c09bbdd167625b2d7fe1f5a30 (merge of v251.6) + Beside the merge of v251.6, it also includes the following backport: + - 07aaa898bd pstore: do not try to load all known pstore modules + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/07aa29e3942fb46b0aed5405c88e8d3179ca958f...f78bba8d037cc26c09bbdd167625b2d7fe1f5a30 + +- Don't create /var/lib/systemd/random-seed in %post (bsc#1181458) + To make sure that the same seed is not replicated when installing from a + 'golden' image. + For regular installations the random seed file is initialized by the installer + itself (bsc#1174964). Even if it didn't, the random seed file would be created + on first boot anyway. + +- Avoid expanding of macro in comment which leads to an error on installation + (workaround for bsc#1203847) + +- Import commit 07aa29e3942fb46b0aed5405c88e8d3179ca958f (merge of v251.5) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/532faa39ebaa6f56e493cc938a91a40df082b74f...07aa29e3942fb46b0aed5405c88e8d3179ca958f + +- Drop the old band aid used during the breakage introduced by the switch of + /tmp to tmpfs + This was done to address the regression reported in boo#1175779 but shouldn't + be necessary anymore since the (few) affected users should have updated + systemd during the last 2 years. + +- Move nss-systemd and nss-myhostname NSS modules into the main package + +- Give the instructions to create a home directory with systemd-homed in the + description of the systemd-experimental sub-package + +- rc-local.service.8 belongs to the systemd-sysvcompat sub-package (bsc#1203053) + +- Enable building and include libcryptsetup-plugins provided by systemd + Now that dracut 057 has been released we can enable building libcryptsetup + plugins. These can be used by cryptsetup to extend functionality including + fido2, pkcs11 and tpm2 support. + +- Let systemd trust the RTC for 30 years after the last update instead of 15 (bsc#1202356) + To allow for our systems to be used in edge locations without systemd updates + for a long time. + +- Import commit 532faa39ebaa6f56e493cc938a91a40df082b74f (merge of v251.4) + It includes the following fixes: + - 739d7130cb home: drop conflicted headers (bsc#1202221) + - 8fe0c12178 glibc: Remove #include to resolve fsconfig_command/mount_attr conflict with glibc 2.36 (bsc#1202221) + - 0c5b7ee318 udev: allow to execute longer command line (bsc#1201766) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/8cd784e9250b38d20d8e14fccbfb211010283c79...532faa39ebaa6f56e493cc938a91a40df082b74f +- Drop 1001-statx.patch, it's no more needed. + +- Add patch 1001-statx.patch based on commit 3657d3a0 + * to resolve conflicts with glibc 2.36 with + * add dirty hack to get in src/basic/chattr-util.h, + src/home/homework.h, src/home/homework-fscrypt.c, + src/home/homed-manager.c, and src/home/homework-mount.c as well + to avoid that does include + +- Enable oomd (bsc#1200456) + It's part of the experimental sub-package for now. + +- Import commit 8cd784e9250b38d20d8e14fccbfb211010283c79 (merge of v251.3) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/32912879062bb1595d8498b6f9c77d5acd1dc66a...8cd784e9250b38d20d8e14fccbfb211010283c79 + +- Import commit 32912879062bb1595d8498b6f9c77d5acd1dc66a + 111b96ca86 logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059) + +- Enable bpf framework + +- When systemd-container is installed install tar/gpg too + So `machinectl import-tar` always works flawlessly. systemd-container already + is an optional package and both tar and gpg are rather basic anyway so no harm + should be done by requiring them. +- Move the systemd sysupdate stuff from the main package to the experimental + sub-package while it's still time. The method used (currently) for updating + openSUSE distro is rpm, not systemd-sysupdate. + +- systemd.spec: add files.experimental -- Import commit 17d488c53ad150de59f7d842e870e0c3d141d8ff - 6b3bb1161c core/device: device_coldplug(): don't set DEVICE_DEAD - 1e4058a0bc core/device: do not downgrade device state if it is already enumerated - f1d33c466e core/device: ignore DEVICE_FOUND_UDEV bit on switching root (bsc#1137373 bsc#1181658 bsc#1194708 bsc#1195157 bsc#1197570) - fdaad2ff3a core/device: drop unnecessary condition +- Import commit 69abca7794ed06d823bc0a9bb55daf822adcc632 + f29b146685 pstore: Run after modules are loaded + +- pstore is no more considered as an experimental feature: move it to udev + package (bsc#1197802 jsc#PED-2663) + +- Adjust rpmlintrc for shlib-policy-name-error/multibuild case so that it's not + only for x86_64. + +- spec: %suse_version rpm macro is already reserved and has a special meaning in + openSUSE distros so rename it to %archive_version instead. + +- Import commit e9fc337d97539fcab23078ab3e06f6b2ce3a3c8d + ca0b29521f sha256: fix compilation on efi-ia32 + 1bbbac6a7e test: enable virtio-rng device for QEMU guests -- fix parsing error in s390 udev rules conversion script (bsc#1198732) +- Upgrade to v251.2 (commit 949d6bb7201dd48167ee9716ed6278764d1f4c0f) + See https://github.com/openSUSE/systemd/blob/SUSE/v251/NEWS for + details. + This includes the following bug fixes: + - upstream commit e6b169418369abbc88c8f622e02e1d704a23d4ef (bsc#1137373 bsc#1181658 bsc#1194708 bsc#1195157 bsc#1197570) + - upstream commit 3a3b022d2cc112803ea7b9beea98bbcad110368a (bsc#1212434 bsc#1213575) + - upstream commit e92a3d8fa3c554f807ddbcd7fc00821868fd8a62 (bsc#1195529) + - upstream commit 1d0727e76fd5e9a07cc9991ec9a10ea1d78a99c7 (bsc#1208194) + - upstream commit 55fabe92e2efb1a907d4c3c93dc63b96ff5b6860 (bsc#1191502) + * Rebased 0001-conf-parser-introduce-early-drop-ins.patch + * systemd-testsuite now requires python3-pexpect due to TEST-69-SHUTDOWN + relying on this module. + * sysusers.d/systemd-network.conf has been moved to systemd-network + sub-package since the tmpfiles configuration snippets for networkd has also + been moved to this sub-package. + +- Import commit 4dbc543953eabd4c578da67ce6e2970d6f96c406 (merge of v250.6) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/0d950479e58dd3af007eb3780d600a5446aac519...4dbc543953eabd4c578da67ce6e2970d6f96c406 + +- Update rpmlintrc for shlib-policy-name-error/multibuild case. + +- Import commit 0d950479e58dd3af007eb3780d600a5446aac519 (merge of v250.5) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/736db5a59f1ab1317ef64ec6e7dc394250178146...0d950479e58dd3af007eb3780d600a5446aac519 -- Import commit 2bc0b2c447319a9156e7c5a18fe971f946554a6b - 6256b14446 test: adapt install_pam() for openSUSE - 3ea5b7e295 test: add test checking tmpfiles conf file precedence - e63e641ee8 test tmpfiles: add a test for 'w+' - b531758614 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090) - ea98492c53 cryptsetup: fall back to traditional unlocking if any TPM2 operation fails +- spec: add sbat (boo#1198589) + +- spec: sign the systemd-boot efi binary (boo#1198586) + +- Drop 0011-core-disable-session-keyring-per-system-sevice-entir.patch + Since bsc#1081947 has been addressed, we can attempt to re-enable private + session kernel keyring for each system service hence each service gets a + session keyring that is specific to the service. + +- Import commit 736db5a59f1ab1317ef64ec6e7dc394250178146 + 98bc28d824 tmpfiles: constify item_compatible() parameters + 3faf1a2648 test: adapt install_pam() for openSUSE + b7ca34fa28 test: add test checking tmpfiles conf file precedence + 2713693d93 test tmpfiles: add a test for 'w+' + ce2cbefe38 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090) + 769f5a0cbe Support -D_FORTIFY_SOURCE=3 by using __builtin_dynamic_object_size. + +- libseccomp is needed everywhere + -- Import commit e62acb68de9bccfa272bef98fe5b38effc37528a - b70267d883 journald: make use of CLAMP() in cache_space_refresh() - 3953e685cb journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114) - d03a5f79bf fs-util: make sure openat_report_new() initializes return param also on shortcut - 05499d5a30 fs-util: fix typos in comments - 9f77c8fae1 journal-file: port journal_file_open() to openat_report_new() - 4d07c034da fs-util: add openat_report_new() wrapper around openat() - 258c04836d meson: build kernel-install man page when necessary - 23da9cc83a man: do not install sd-boot man pages when -Dgnu-efi=false is set - d452b8738c unit: install the systemd-bless-boot.service only if we have gnu-efi - 98f44dc500 boot: don't build bootctl when -Dgnu-efi=false is set (bsc#1198093) - 9145684460 build: include status of TPM2 in the feature string show by --version +- Import commit e43a1b018899266b764ab81afb9c30fb417675c6 + 1c229f8fc1 cryptsetup: fall back to traditional unlocking if any TPM2 operation fails + 8881f21539 cryptsetup: fix typo + 5882148902 journald: make use of CLAMP() in cache_space_refresh() + 6ee0601f73 journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114) + fe928f3d49 fs-util: make sure openat_report_new() initializes return param also on shortcut + 3881af1806 fs-util: fix typos in comments + 96060b73ba journal-file: port journal_file_open() to openat_report_new() + 611d9955bb fs-util: add openat_report_new() wrapper around openat() + f16edb41d4 network: ignore all errors in loading .network files (bsc#1197968) + 5422730a7b meson: build kernel-install man page when necessary + 45c627cfc2 build: include status of TPM2 in the feature string show by --version +- Drop 0001-meson-build-kernel-install-man-page-when-necessary.patch + It's been merged in the SUSE git repo. + +- spec: define %bootstrap with %bcond_with so it can be used with %when. Also + re-order the meson options a bit. +- Temporarily disable 'libcryptsetup plugins until dracut 056 is merged in + Factory + +- Add 0001-meson-build-kernel-install-man-page-when-necessary.patch + Submitted to upstream: https://github.com/systemd/systemd/pull/22918 + +- Move systemd-boot and all components managing (secure) UEFI boot into udev + sub-package: they may deserve a dedicated sub-package in the future but for + now move them to udev so they aren't installed in systemd based containers. +- Move a bunch of components operating on (mainly block) devices into udev as + without udev they're most likely useless. + -- Import commit 5b022ce3dbad3189b7ce1e7b0f018b18ac6e583c (merge of v249.11) +- Add 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch + A temporary workaround until bsc#1197178 is resolved. + +- Import commit 8ef8dfd5401ba18caec59e54a05af9f2e0d7ac65 (merge of v250.4) - https://github.com/openSUSE/systemd/compare/23b6a8633186a2b5b2487621c81ec7e7bb068db1...5b022ce3dbad3189b7ce1e7b0f018b18ac6e583c + https://github.com/openSUSE/systemd/compare/ca89b1d1fd1ae86cc1e763d2d01ec2806f3a4d3a...8ef8dfd5401ba18caec59e54a05af9f2e0d7ac65 + +- Import commit ca89b1d1fd1ae86cc1e763d2d01ec2806f3a4d3a + 37b683c832 journal: preserve acls when rotating user journals with NOCOW attribute set + d043fabebc journal: when copying journal file to undo NOCOW flag, go via fd + 78c2766689 journal-file: explicitly handle file systems that do not support hole punching + 7ecfb4b098 journal-file: fix error handling of pread() in journald_file_punch_holes() + c4946a412c journal-file: don't use pread() when determining where to append, use mmap as before + d3fbd20628 journal: various fixes to journal_file_read_object() + 5897a8e8d4 shared: Handle filesystems that don't support hole punching in COPY_HOLES + 27746408e2 journal: Truncate file instead of punching hole in final object + 59b6130030 shared: Ensure COPY_HOLES copies trailing holes + ac9ccba73f journal: stat journal file after truncating + 0257283444 journal: Copy holes when archiving BTRFS journal files + 26c2a9952d shared: Copy holes in sparse files in copy_bytes_full() + 6c7191dece copy: fix wrong argument passed to S_ISREG() in copy_file_fd_full() + af0a43024d udev: 60-persistent-storage-tape.rules: handle duplicate device ID (bsc#1195529) + +- Update Supplements to new format in baselibs.conf +- Fix libsystemd-shared exclusion in baselibs.conf +- Exclude new cryptsetup libraries in baselibs.conf + +- systemd.spec: minor simplification by assuming that %{bootstrap} is always + defined. -- Import commit 23b6a8633186a2b5b2487621c81ec7e7bb068db1 - f19292f18d udev: 60-persistent-storage-tape.rules: handle duplicate device ID (bsc#1195529) - 3349f636dc man: tweak description of auto/noauto (bsc#1191502) +- Make sure to create 'systemd-coredump' system user when systemd-coredump is + installed (follow-up for the split of the sysusers config files). + +- Upgrade to v250.3 (commit dbd8bd2b9fd827ca89ed18034b60703c95798e01) + See https://github.com/openSUSE/systemd/blob/SUSE/v250/NEWS for + details. + This includes the following bug fixes: + - upstream commit 34357545590d4791d1acbbeb07ae8f7636e187cb (bsc#1198093) + * Rebased 0001-conf-parser-introduce-early-drop-ins.patch + 0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch +- Dropped 0007-networkd-make-network.service-an-alias-of-systemd-ne.patch + The alias makes little sense as soon as multiple network managers are used in + parallel. -- systemd.spec: minor simplification by assuming that %{bootstrap} is always - defined. - -- Make sure to create 'systemd-coredump' system user when systemd-coredump is - installed (follow-up for the split of the sysusers config files). - -- update s390 udev rules conversion script to include the case when - the legacy rule was also 41-* (bsc#1195247) - * change scripts-udev-convert-rules.sh - -- %_pam_vendordir is still wrong on SLE, let's define our own definition for - now. +- spec: fix dependencies for mini variants (follow-up) + systemd-mini-container is one of the sub-package that relies systemd-mini to + conflict with kiwi and to not be installed on real systems. -- Add in quarantine the following patches: - 6000-udev-net_id-add-debug-logging-for-construction-of-de.patch - 6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch - They might help with predictable network device naming issues. They will be - moved to the git repo if nothing wrong happens. - -- Import commit d150ab3db99dea63a546567b3227baf0d85e4265 (merge of v249.10) +- Import commit 0bb1977021be2fc9ebfae10d766dff0b1a457f88 (merge of v249.10) - https://github.com/openSUSE/systemd/compare/26736aafa1df67d222fe46c54bf74b5c7a44d8a1...d150ab3db99dea63a546567b3227baf0d85e4265 + https://github.com/openSUSE/systemd/compare/b9b83c5d11e686178ddd545862a00b33c6fdfabb...0bb1977021be2fc9ebfae10d766dff0b1a457f88 -- Import commit 26736aafa1df67d222fe46c54bf74b5c7a44d8a1 +- Import commit b9b83c5d11e686178ddd545862a00b33c6fdfabb +- Drop enablement symlink migration support of SysV init scripts + And let's finish reducing the support of SysV init scripts to its minimum. + +- Don't rely on %{_distconfdir}, it's broken on SLE (bsc#1195998) + +- spec: fix dependencies for mini variants + Make sure that all mini variants won't be installed in real systems and won't + be involved when building medias with kiwi. Note that sub-packages that + requires systemd (such as udev) don't need any special treatment since the + specific deps are inherited from the main (mini) package. +- spec: simplify systemd-mini-doc dependencies by assuming that the doc + sub-package can't be a build requirement for other packages. +- spec: libsystemd-mini and libudev-mini need to provide libsystemd and libudev + respectively + +- Rename systemd-sysvinit into systemd-sysvcompat + systemd-sysvinit was probably provided to allow systems to switch from + sysvinit to systemd by overwriting /sbin/init with a link to systemd. But this + isn't very useful anymore due to the fact that sysvinit is not supported since + several years. Therefore the subpackage contains now the files needed to keep + backward compatibility with SysV init scripts (most notably sysv-generator) + and has been renamed accordingly. The few files that are not specific to + sysvinit (such as /bin/init) have been moved to the main package. + Normally this new subpackage shouldn't be needed (since all packages use + systemd unit files) unless a 3rd party application is installed and still + relies on SysV init scripts. + +- systemd.spec: explicitely turn on/off build options + Hence a feature can't be accidentally turned on/off because its dep is pulled + in or removed due to another feature being turned on/off. + -- Don't rely on %{_distconfdir}, it's broken on SLE (bsc#1195998) -- Import commit a186eb9f9cc13b65f8380dbcae3080228e8be7e2 +- Import commit 117bd7f14aa7834d85a4306cd380d292bec04108 - d16f6d018d tmpfiles: split out config for systemd-resolve + +- Drop 0006-sysv-generator-add-back-support-for-SysV-scripts-for.patch + 0009-sysv-add-back-support-for-all-virtual-facility-and-f.patch + Given the fact that Factory no more ship SysV init scripts since several + months, only scripts coming from 3rd party applications should remain which + are unlikely to rely on the SUSE specifities implemented by these + patches. This change was announced on the Factory mailing list: + https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/3ERUP5ZZJ6PPA36L3HVN46BH6U6JL74O/ + +- Import commit 885e0b9126bd2cf1e3f6b147c45ec58a5550c75c +- Make sure that libopenssl-devel is installed when building resolved. Openssl + was implictly pulled in by systemd-experimental subpackage but could be + missing if the build of this subpackage was disabled. + +- resolved: disable fallback DNS servers and fail when no DNS server info could + be obtained from the links. It's better to let the sysadmin know that + something is likely misconfigured rather than silently handing over the DNS + queries to Google or Cloudflare. + +- resolved: disable DNSSEC until the following issue is solved: + https://github.com/systemd/systemd/issues/10579 +- Replace '%setup+%autopatch' with '%autosetup' + -- Rename 0006-sysv-generator-add-back-support-for-SysV-scripts-for.patch into - 1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch - This patch is now SLE specific. - -- Make sure that libopenssl-devel is installed when building resolved. Openssl - was implictly pulled in by systemd-experimental subpackage but could be - missing if the build of this subpackage was disabled. - -- resolved: disable DNSSEC until the following issue is solved: - https://github.com/systemd/systemd/issues/10579 -- resolved: disable fallback DNS servers and fail when no DNS server info could - be obtained from the links. It's better to let the sysadmin know that - something is likely misconfigured rather than silently handing over the DNS - queries to Google or Cloudflare. -- Replace '%setup+%autopatch' with '%autosetup' - -- Don't generate ID_NET_NAME_SLOT for devices behind a PCI bridge (bsc#1192637) - If multiple NICs are behind a PCI bridge, each of them will get the same - ID_NET_NAME_SLOT value leading to conflicting names. Such names weren't - generated before SLE15-SP3. - -- Restore /sbin/udevadm and /bin/systemctl (obsolete) paths (bsc#1194519) +- Restore /sbin/udevadm and /bin/systemctl (obsolete) paths when split_usr is + true (bsc#1194519) -- Import commit 7a4e2ba4e01a8dfd305b24c40e156f8d293995a5 (merge of v249.9) +- Import commit 3743acbce3bd44208af453fc6dc384a1236dc83c (merge of v249.9) - https://github.com/openSUSE/systemd/compare/6c7d6a7100488806bad0a81bbf2bca99be641938...7a4e2ba4e01a8dfd305b24c40e156f8d293995a5 + https://github.com/openSUSE/systemd/compare/e2ca79dd775d1f7d39861d57f23c43f6cd85a872...3743acbce3bd44208af453fc6dc384a1236dc83c -- systemd.spec: drop our own definitions of %_pam_moduledir/%_pam_vendordir - macros since they're now defined by pam-devel shipped by SP4. -- Rename 1007-Restore-support-for-halt.local.patch into - 1007-sysv-restore-support-for-halt.local.patch - new patch 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch + new patch 0009-sysv-add-back-support-for-all-virtual-facility-and-f.patch -- Import commit 6c7d6a7100488806bad0a81bbf2bca99be641938 (merge of v249.8) +- Import commit e2ca79dd775d1f7d39861d57f23c43f6cd85a872 (merge of v249.8) - https://github.com/openSUSE/systemd/compare/103742c59ad2d37a54bfb91135d9c7b082ca3576...6c7d6a7100488806bad0a81bbf2bca99be641938 -- Rebase 1007-Restore-support-for-halt.local.patch + https://github.com/openSUSE/systemd/compare/458220239c69b8e5fe7be480929348daeccb70d1...e2ca79dd775d1f7d39861d57f23c43f6cd85a872 -- Import commit 103742c59ad2d37a54bfb91135d9c7b082ca3576 +- Import commit 458220239c69b8e5fe7be480929348daeccb70d1 +- Drop the following patches as they have been merged into SUSE/v249 branch: + 5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch + 5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch + 5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch + +- Added patches to fix CVE-2021-3997 (bsc#1194178) + 5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch + 5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch + 5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch + These patches will be dropped and cherry-picked from upstream once upstream + will commit them in their main branch. + +- Import commit a54f80116ccf105dff11aef5d18dd110ebd3e8ee -- Rename 1009-drop-or-soften-deprecation-warnings.patch into - 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch - -- Update 1009-drop-or-soften-deprecation-warnings.patch (bsc#1193086) - It rewords the warning about the use of 'KillMode=none'. +- Replace S:$n references with SOURCE$n. Makes vim * search work. -- Import commit dcd562c17a5bd8df60aff757c9a4c823b1da9144 (merge of v249.7) +- Import commit 523f32df573d459551760b072cb62906f4a2cf23 (merge of v249.7) - https://github.com/openSUSE/systemd/compare/a7d5fcde94e2351f6cdd1826726c52e22c9355f9...dcd562c17a5bd8df60aff757c9a4c823b1da9144 -- Import commit a7d5fcde94e2351f6cdd1826726c52e22c9355f9 + https://github.com/openSUSE/systemd/compare/c34c98712600bc206919ec6ed136195f75ac1967...523f32df573d459551760b072cb62906f4a2cf23 +- Import commit c34c98712600bc206919ec6ed136195f75ac1967 -- Update the dependencies of the systemd-testsuite sub-package -- Enable systemd-experimental sub-package again, rpmlint should have - been updated. +- Update the dependencies of the systemd-testsuite sub-package. -- Import commit 77ad76ed6e5c8170e3825d57abf8690b2a95bc06 (merge of v249.6) +- Import commit 61c79e68381801428c0bc00a56b9e2e9cfa68373 (merge of v249.6) - https://github.com/openSUSE/systemd/compare/ad045db5d34afeb4ece43f349783eda931e49a04...77ad76ed6e5c8170e3825d57abf8690b2a95bc06 - -- Temporarily disable systemd-experimental sub-package until rpmlint - is updated. - -- Add 1009-drop-or-soften-deprecation-warnings.patch + https://github.com/openSUSE/systemd/compare/8521f8d22fd44400289fcea03493ebd7f8b1487d...61c79e68381801428c0bc00a56b9e2e9cfa68373 +- Drop 0001-Revert-core-Check-unit-start-rate-limiting-earlier.patch + It's part of v249.6. + +- Add 0001-Revert-core-Check-unit-start-rate-limiting-earlier.patch + Temporarly revert commit ed8fbbf1745c6a2dc0b8cd560ac8a3353f72e979 + until the regression it introduced [1] is addressed by upstream and + a fix is released via the stable tree. + [1] https://github.com/systemd/systemd/issues/21025 -- Enable build of systemd-experimental sub-package - It will be shipped in Leap only. - -- Import commit ad045db5d34afeb4ece43f349783eda931e49a04 (merge of v249.5) +- Import commit 8521f8d22fd44400289fcea03493ebd7f8b1487d (merge of v249.5) - https://github.com/openSUSE/systemd/compare/2f8e2ef85dfbe8e10a21e0e1bd5e356ff8ed6c5a...ad045db5d34afeb4ece43f349783eda931e49a04 + https://github.com/openSUSE/systemd/compare/355e113ce193e5e2d195278c57d47f9a1b00ae46...8521f8d22fd44400289fcea03493ebd7f8b1487d + +- Import commit 355e113ce193e5e2d195278c57d47f9a1b00ae46 + 3b4a005095 meson: add missing include directory when using xkbcommon + 4c4e642712 meson: allow extra net naming schemes to be defined during configuration (jsc#SLE-18514) + 78466e4464 meson: drop the list of valid net naming schemes + b9a2098f9d netif-naming: inline one iterator variable + d7fbbc5e74 Add remaining supported schemes as options for default-net-naming-scheme +- Ghost own directories /var/log/journal and /var/log/journal/remote again + rpmlint no more complain about the setgid bit, see sr#923496. + +- Overwriting rootprefix= is only required when split-usr is enabled + +- Rename %usrmerged into %split_usr + -- Drop systemd-logger (Leap only) +- No need to install upstream pam configuration file "systemd-user" + It's overwritten by the SUSE version anyway. + +- Work around rpmlint complaining about /var/log/journal shipped with setgid bit + This setgid bit has been already reviewed in the past and wasn't a + concern. However we want the mode/ownership adjusted by tmpfiles and + avoid the duplication of these info in rpm. +- Don't ghost own any directories created dynamically by tmpfiles + Again rpmlint complains but it doesn't seem to make sense to try to + track all paths (including theirs perms, ownerships...) created + dynamically. And 'rpm -V' is likely to report issues later with + these paths anyway. + This effectively partially reverts the two previous commits. + +- Make sure the build process won't create /var/log/journal +- /var/log/journal/remote is owned by systemd-journal-remote + +- systemd.spec: fix a bunch of rpmlint errors/warnings + +- Drop systemd-logger - This change should have no effect on SLE as the sub-package was - shipped in Leap only. - -- Overwriting rootprefix= is only required when split-usr is enabled - -- Rename %usrmerged into %split_usr - -- No need to install upstream pam configuration file "systemd-user" - It's overwritten by the SUSE version anyway. - -- Predictable network interface names: fix slot based network names on - s390 (backward incompatible change) (jsc#SLE-18514) - The default predictable naming scheme used by SLE ("v238") have been - improved with the two following changes: - o PCI hotplug slot names for the s390 PCI driver are a hexadecimal - representation of the function_id device attribute. This attribute - is now used to build the ID_NET_NAME_SLOT. Before that, all slot - names were parsed as decimal numbers, which could either result in - an incorrect value of the ID_NET_NAME_SLOT property or none at - all. - o Some firmware and hypervisor implementations report unreasonable - high numbers for the onboard index. To prevent the generation of - bogus onbard interface names, index numbers greater than 16381 - (2^14-1) were ignored. For s390 PCI devices index values up to - 65535 (2^16-1) are valid. To account for that, the limit is - increased to now 65535. - To reflect these backward incompatible changes, the naming scheme - version has been renamed "sle15-sp4". -- Import commit 2f8e2ef85dfbe8e10a21e0e1bd5e356ff8ed6c5a - 4c4e642712 meson: allow extra net naming schemes to be defined during configuration (jsc#SLE-18514) - 78466e4464 meson: drop the list of valid net naming schemes - b9a2098f9d netif-naming: inline one iterator variable - d7fbbc5e74 Add remaining supported schemes as options for default-net-naming-scheme -- Enable support for Portable Services (jsc#SLE-21695) - Will be released in Leap only. - -- Import commit 48cec2f159dd8fd15d0baf9a1ffe2d762ecf769c +- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97 - 3b1aa2f79f manager: reexecute on SIGRTMIN+25, user instances only - fd46c81922 test: make sure to include all haveged unit files -- SLEtify - This forward port most of the SLE stuff from SLE15-SP2 to this - Factory snapshot making this version good enough for starting - testing the version that will be shipped in SLE15-SP3. - Add 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828) - Add 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch - Add 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch (bsc#981830 bsc#888612 bsc#1072933) - Add 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch (bsc#1178023 bsc#1183702) - Add 1005-udev-optionally-disable-the-generation-of-the-partla.patch (bsc#1089761) - Add 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch - Add 1007-Restore-support-for-halt.local.patch - Add 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch (bsc#1187154) - merge compats/persistent-nic-names (bsc#1061883 bsc#1083158 bsc#1178561) - merge compats/udev-compat-symlinks - networkd is kept enabled as it's shipped in Leap distros (bsc#1071311) - The following udev rules are no more kept by the systemd package - 60-io-scheduler.rules (bsc#1165579 bsc#1164717 bsc#1134353 bsc#1177490 bsc#1184994 bsc#1188713) - 80-acpi-container-hotplug.rules (bsc#1082485 bsc#1040800 bsc#1078358 bsc#1081170 bsc#1075743) - 80-hotplug-cpu-mem.rules (bsc#1076696 bsc#1127557) - 99-wakeup-from-idle.rules - Move systemd-sysv-convert back from /usr/lib/systemd to /usr/sbin (bsc#1178156) - Add conversion script for moving legacy collect based udev rules to - chzdev based ones (bsc#1183984) - SLE systemd default settings are hold by - systemd-default-settings-branding-SLE (bsc#1065301 jsc#SLE-10123) - Don't mount /tmp as tmpfs by default - Set the version of the net naming scheme to 'v238' - Set the default cgroup hierarchy to 'hybrid' - Create /run/lock/subsys again (bsc#1187292) - Restore "Provides/Obsoletes: systemd-bash-completion" - + 2c8ec0095e udev/net_id: don't generate slot based names if multiple devices might claim the same slot (bsc#1192637) + [...] -- enable systemd-portabled +- Enable systemd-portabled (jsc#SLE-21695) -- Move systemd-sysv-convert from /usr/sbin to /usr/lib/systemd (bsc#1178156) +- Move systemd-sysv-convert from /usr/sbin to /usr/lib/systemd systemd-presets-common-SUSE +- nvme-cli: enable nvmf-autoconnect.service for improved user experience + (bsc#1216369). + tayga +- Add tayga_destroy_tun to delete the tunnel interface when the + service is stopped + +- Drop PrivateDevices and ProtectClock hardening options to repair + startup failure while accessing /dev/net/tun +- Add conditional to tayga_setup_tun to facilitate operation on + systems without iptables + tiff + * CVE-2023-38289 [bsc#1213589] + + tiff-CVE-2023-38289.patch + * CVE-2023-38288 [bsc#1213590] + + tiff-CVE-2023-38288.patch + * CVE-2023-3576 [bsc#1213273] + + tiff-CVE-2023-3576.patch + * CVE-2020-18768 [bsc#1214574] + + tiff-CVE-2020-18768.patch + * CVE-2023-26966 [bsc#1212881] + + tiff-CVE-2023-26966.patch + * CVE-2023-3618 [bsc#1213274] + + tiff-CVE-2023-3618.patch + * CVE-2023-2908 [bsc#1212888] + + tiff-CVE-2023-2908.patch + * CVE-2023-3316 [bsc#1212535] + + tiff-CVE-2023-3316.patch + +- security update: + * CVE-2023-25433 [bsc#1212883] tryton +- Version 6.0.31 - Bugfix Release + +- Version 6.0.30 - Bugfix Release + +- Version 6.0.29 - Bugfix Release + trytond +- Version 6.0.38 - Bugfix Release + +- Version 6.0.37 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + +- Version 6.0.36 - Bugfix Release + trytond_account +- Version 6.0.19 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + trytond_account_invoice +- Version 6.0.14 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included + in the macro by default. + trytond_currency +- Version 6.0.5 - Bugfix Release + +- Version 6.0.5 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + +- Version 6.0.5 - Bugfix Release + +- Version 6.0.4 - Bugfix Release + trytond_purchase +- Version 6.0.14 - Bugfix Release + +- Version 6.0.13 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + +- Version 6.0.12 - Bugfix Release + trytond_purchase_request +- Version 6.0.5 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + trytond_stock +- Version 6.0.23 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + +- Version 6.0.22 - Bugfix Release + trytond_stock_lot +- Version 6.0.2 - Bugfix Release + +- Remove %python3_install prefix and root options, that's included in + the macro by default. + ucode-intel +- Updated to Intel CPU Microcode 20231114 release. (bsc#1215278) + - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html) + - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) + - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. + - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. + - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. + - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. + [#]## Updated Platforms + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL | C0 | 06-97-02/07 | 0000002e | 00000032 | Core Gen12 + | ADL | H0 | 06-97-05/07 | 0000002e | 00000032 | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12 + | ADL | R0 | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12 + | ADL-N | N0 | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | AZB | A0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 + | AZB | R0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 + | ICL-D | B0 | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx + | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3 + | ICL-U/Y | D1 | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile + | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13 + | RPL-S | B0 | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13 + | RKL-S | B0 | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11 + | RPL-S | H0 | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12 + | RPL-S/HX | C0 | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004119 | 0000411c | Core Gen13 + | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E3 | 06-8f-06/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E2 | 06-8f-05/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E0 | 06-8f-04/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-HBM | Bx | 06-8f-08/10 | 2c000271 | 2c000290 | Xeon Max + | TGL | B0/B1 | 06-8c-01/80 | 000000ac | 000000b4 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 00000046 | 0000004e | Core Gen11 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 0000002c | 00000034 | Core Gen11 Mobile + +- Updated to Intel CPU Microcode 20231114 pre-release (labeled 20231113). + (bsc#1215278) + - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) + unar +- use pkgconfig(icu-uc) to use the current libicu. (jsc#PED-6193) + unixODBC -- bsc#1213242: Add missing requires for glibc-locale-base +- Update to 2.3.12: + * Makefile.am: Do not install config.h #108 + * DriverManager/drivermanager.h: fix build without threads #112 + * DriverManager/_info.c: Get locale encoding on Windows. #115 + * Fixed Connection String #127 + * Allow diagnostics to be retrieved on SQL_NO_DATA #137 + * Avoid implicit function declarations, for C99 compatibility #138 + * Remove self-reference #140 + * isql.1: Add information about handling passwords containing semicolons #126 +- Remove unixODBC-gccwarnings.patch, unixODBC-2.3.6-declarations.patch: + Changes have been done in https://github.com/lurcher/unixODBC/pull/138 +- Update unixODC-etc-location.patch + +- Add missing requires for glibc-locale-base, required for utf16 codec + (bsc#1213242) + +- Add unixODC-etc-location.patch: + Correct location of odbc.ini and odbcinst.ini in man pages. + Since we pass --sysconfdir=%{_sysconfdir}/%{name} they are in + /etc/unixODBC not /etc + +- Update to 2.3.11: + * Add missing files to 2.3.10 +- See https://github.com/lurcher/unixODBC/issues/107 + +- Update to 2.3.10: + * Add connection pooling via wide connection functions + * Remove "#define VERSION" from unixodbc_conf.h + * Call driver functions through prototypes + * Add connection pool limit option + * Add fseeko support in cursor lib + * Try and prevent logging buffer overflow + * Add 'echo' option to isql/iusql + * Alter isql/iusql buffering + * Alter unicode to ascii conversion in SQLGetDiagField + * Fix pooling problem when user name and or password is not provided + * Fix a couple of reported buffer overflow conditions + * Fix iconv leak with timeout in pooled connection +- Remove upstreamed patches: + * unixODBC-doc-drivers.patch + * unixODBC-doc-website.patch +- Remove unixODBC-2.3.1-libodbcinst-exports.patch: + Upstream exports more symbols now. In our patch there were + still a couple more of them but we decided to drop them. + See https://github.com/lurcher/unixODBC/issues/50 and + https://github.com/lurcher/unixODBC/issues/8 for the discussion. +- For the future be aware of different tarball content/confusing + git tag for this release. Resulting in different content from + tarball from website vs GitHub. + See https://github.com/lurcher/unixODBC/issues/107 vim +- Updated to version 9.0 with patch level 2103, fixes the following security problems + * Fixing bsc#1215940 (CVE-2023-5344) - VUL-0: CVE-2023-5344: vim: Heap-based Buffer Overflow in vim prior to 9.0.1969. + * Fixing bsc#1216001 (CVE-2023-5441) - VUL-0: CVE-2023-5441: vim: segfault in exmode when redrawing + * Fixing bsc#1216167 (CVE-2023-5535) - VUL-0: CVE-2023-5535: vim: use-after-free from buf_contents_changed() + * Fixing bsc#1216696 (CVE-2023-46246) - VUL-0: CVE-2023-46246: vim: Integer Overflow in :history command + * Fixing bsc#1214922 (CVE-2023-4738) - VUL-0: CVE-2023-4738: vim: heap-buffer-overflow in vim_regsub_both + * Fixing bsc#1214924 (CVE-2023-4735) - VUL-0: CVE-2023-4735: vim: OOB Write ops.c + * Fixing bsc#1214925 (CVE-2023-4734) - VUL-0: CVE-2023-4734: vim: segmentation fault in function f_fullcommand + * Fixing bsc#1215004 (CVE-2023-4733) - VUL-0: CVE-2023-4733: vim: use-after-free in function buflist_altfpos + * Fixing bsc#1215006 (CVE-2023-4752) - VUL-0: CVE-2023-4752: vim: Heap Use After Free in function ins_compl_get_exp + * Fixing bsc#1215033 (CVE-2023-4781) - VUL-0: CVE-2023-4781: vim: heap-buffer-overflow in function vim_regsub_both +- drop patches: disable-unreliable-tests.patch + ignore-flaky-test-failure.patch + vim-8.1.0297-dump3.patch +- dropped %check - most of tests didn't work correctly in OBS + and maintenance burden of this was getting too big +- for the complete list of changes see + https://github.com/vim/vim/compare/v9.0.1632...v9.0.2103 + w3m +- update to version 0.5.3+git20230121 +- CVE-2023-38252, CVE-2023-38253: + add 0001-Fix-OOB-access-due-to-multiple-backspaces.patch + (bsc#1213323, bsc#1213324) +- add 0001-Update-German-message-catalogue.patch +- dropped patches: + 0001-allow-to-configure-the-accept-option-for-bad-cookies.patch + 0001-implements-simple-session-management.patch + 0001-handle-EXDEV-during-history-file-rename.patch + 0001-w3mman-don-t-show-invalid-characters-bsc-950800.patch + 0001-Fix-warning-for-unused-variable-without-USE_M17N.patch + 0002-Fix-m17n-backspace-handling-causes-out-of-bounds-wri.patch + -- attempting to download a large file will end in total fail - on 32bit archs, use LFS_CFLAGS to fix that problem. - webkit2gtk3 +- Update to version 2.42.2 (boo#1217210): + + Bump Safari version in user agent header. + + Fix CSP regression that broke Unity WebGL applications. + + Fix the build with GBM disabled. + + Fix several crashes and rendering issues. + + Security fixes: CVE-2023-41983, CVE-2023-42852. +- Add webkit2gtk3-gstreamer-build-fix.patch: fix the build with + !ENABLE(MEDIA_STREAM). + +- Add webkit2gtk3-disable-dmabuf-nvidia.patch: disable DMABuf + renderer for NVIDIA proprietary drivers (boo#1216778). + - + Security fixes: CVE-2023-39928, CVE-2023-41074. + + Security fixes: CVE-2023-39928, CVE-2023-41074, CVE-2023-32359. - + Security fixes: CVE-2023-23517, CVE-2023-23518, CVE-2022-42826. + + Security fixes: CVE-2023-23517, CVE-2023-23518, CVE-2022-42826, + CVE-2022-32919, CVE-2022-46705, CVE-2022-46725. - CVE-2022-48503. + CVE-2022-48503, CVE-2022-32933. xen +- Update to Xen 4.18.0 RC5 release (jsc#PED-4984) + xen-4.18.0-testing-src.tar.bz2 + * Repurpose command line gnttab_max_{maptrack_,}frames options so they don't + cap toolstack provided values. + * Ignore VCPUOP_set_singleshot_timer's VCPU_SSHOTTMR_future flag. The only + known user doesn't use it properly, leading to in-guest breakage. + * The "dom0" option is now supported on Arm and "sve=" sub-option can be used + to enable dom0 guest to use SVE/SVE2 instructions. + * Physical CPU Hotplug downgraded to Experimental and renamed "ACPI CPU + Hotplug" for clarity + * On x86, support for features new in Intel Sapphire Rapids CPUs: + - PKS (Protection Key Supervisor) available to HVM/PVH guests. + - VM-Notify used by Xen to mitigate certain micro-architectural pipeline + livelocks, instead of crashing the entire server. + - Bus-lock detection, used by Xen to mitigate (by rate-limiting) the system + wide impact of a guest misusing atomic instructions. + * xl/libxl can customize SMBIOS strings for HVM guests. + * Add support for AVX512-FP16 on x86. + * On Arm, Xen supports guests running SVE/SVE2 instructions. (Tech Preview) + * On Arm, add suport for Firmware Framework for Arm A-profile (FF-A) Mediator + (Tech Preview) + * Add Intel Hardware P-States (HWP) cpufreq driver. + * On Arm, experimental support for dynamic addition/removal of Xen device tree + nodes using a device tree overlay binary (.dtbo). + * Introduce two new hypercalls to map the vCPU runstate and time areas by + physical rather than linear/virtual addresses. + * On x86, support for enforcing system-wide operation in Data Operand + Independent Timing Mode. + * The project has now officially adopted 6 directives and 65 rules of MISRA-C. + * On x86, the "pku" command line option has been removed. It has never + behaved precisely as described, and was redundant with the unsupported + "cpuid=no-pku". Visibility of PKU to guests should be via its vm.cfg file. + * xenpvnetboot removed as unable to convert to Python 3. + * xencons is no longer supported or present. See 5d22d69b30 +- Droppped patches contained in new tarballs + 63e4da00-dont-log-errors-when-trying-to-load-PVH-xenstore-stubdom.patch + 643e3810-CONFIG_DEBUG_INFO-no-EXPERT.patch + 643e387f-xen-update-CONFIG_DEBUG_INFO-help-text.patch + 6447a8fd-x86-EFI-permit-crash-dump-analysis.patch + 64d33a57-libxenstat-Linux-nul-terminate-string.patch + aarch64-rename-PSR_MODE_ELxx-to-match-linux-headers.patch + xen.stubdom.newlib.patch + xsa446.patch + xsa445.patch + xsa438.patch + xsa439-00.patch + xsa439-01.patch + xsa439-02.patch + xsa439-03.patch + xsa439-04.patch + xsa439-05.patch + xsa439-06.patch + xsa439-07.patch + xsa439-08.patch + xsa439-09.patch + xsa443-10.patch + xsa443-11.patch + xsa440.patch +- Dropped xen-utils-0.1.tar.bz2 + The xen-list and xen-destroy commands are removed. Originally + created as a better replacement for 'xm'. The 'xl' equivalent + commands should be used instead. +- Dropped libxl.pvscsi.patch + Support for PVSCSI devices in the guest is no longer supported. + +- bsc#1216807 - VUL-0: CVE-2023-46836: xen: x86: BTC/SRSO fixes not + fully effective (XSA-446) + xsa446.patch + +- bsc#1216654 - VUL-0: CVE-2023-46835: xen: x86/AMD: mismatch in + IOMMU quarantine page table levels (XSA-445) + xsa445.patch + +- Supportconfig: Adapt plugin to modern supportconfig + The supportconfig 'scplugin.rc' file is deprecated in favor of + supportconfig.rc'. Adapt the xen plugin to the new scheme. + xen-supportconfig + +- bsc#1215145 - VUL-0: CVE-2023-34322: xen: top-level shadow + reference dropped too early for 64-bit PV guests (XSA-438) + 650abbfe-x86-shadow-defer-PV-top-level-release.patch +- bsc#1215474 - VUL-0: CVE-2023-20588: xen: AMD CPU transitional + execution leak via division by zero (XSA-439) + 64e5b4ac-x86-AMD-extend-Zenbleed-check.patch + 65087000-x86-spec-ctrl-SPEC_CTRL_EXIT_TO_XEN-confusion.patch + 65087001-x86-spec-ctrl-fold-DO_SPEC_CTRL_EXIT_TO_XEN.patch + 65087002-x86-spec-ctrl-SPEC_CTRL-ENTRY-EXIT-asm-macros.patch + 65087003-x86-spec-ctrl-SPEC_CTRL-ENTER-EXIT-comments.patch + 65087004-x86-entry-restore_all_xen-stack_end.patch + 65087005-x86-entry-track-IST-ness-of-entry.patch + 65087006-x86-spec-ctrl-VERW-on-IST-exit-to-Xen.patch + 65087007-x86-AMD-Zen-1-2-predicates.patch + 65087008-x86-spec-ctrl-Zen1-DIV-leakage.patch +- bsc#1215746 - VUL-0: CVE-2023-34326: xen: x86/AMD: missing IOMMU + TLB flushing (XSA-442) + 65263470-AMD-IOMMU-flush-TLB-when-flushing-DTE.patch +- bsc#1215747 - VUL-0: CVE-2023-34325: xen: Multiple + vulnerabilities in libfsimage disk handling (XSA-443) + 65263471-libfsimage-xfs-remove-dead-code.patch + 65263472-libfsimage-xfs-amend-mask32lo.patch + 65263473-libfsimage-xfs-sanity-check-superblock.patch + 65263474-libfsimage-xfs-compile-time-check.patch + 65263475-pygrub-remove-unnecessary-hypercall.patch + 65263476-pygrub-small-refactors.patch + 65263477-pygrub-open-output-files-earlier.patch + 65263478-libfsimage-function-to-preload-plugins.patch + 65263479-pygrub-deprivilege.patch + 6526347a-libxl-allow-bootloader-restricted-mode.patch + 6526347b-libxl-limit-bootloader-when-restricted.patch +- bsc#1215748 - VUL-0: CVE-2023-34327,CVE-2023-34328: xen: x86/AMD: + Debug Mask handling (XSA-444) + 6526347c-SVM-fix-AMD-DR-MASK-context-switch-asymmetry.patch + 6526347d-x86-PV-auditing-of-guest-breakpoints.patch +- Upstream bug fixes (bsc#1027519) + 64e6459b-revert-VMX-sanitize-rIP-before-reentering.patch + 64eef7e9-x86-reporting-spurious-i8259-interrupts.patch + 64f71f50-Arm-handle-cache-flush-at-top.patch + 65084ba5-x86-AMD-dont-expose-TscFreqSel.patch +- Patches dropped / replaced by newer upstream versions + xsa438.patch + xsa439-00.patch + xsa439-01.patch + xsa439-02.patch + xsa439-03.patch + xsa439-04.patch + xsa439-05.patch + xsa439-06.patch + xsa439-07.patch + xsa439-08.patch + xsa439-09.patch + xsa442.patch + xsa443-01.patch + xsa443-02.patch + xsa443-03.patch + xsa443-04.patch + xsa443-05.patch + xsa443-06.patch + xsa443-07.patch + xsa443-08.patch + xsa443-09.patch + xsa443-10.patch + xsa443-11.patch + xsa444-1.patch + xsa444-2.patch + xfce4-notifyd +- relax branding requires (remove -version-release), so we can use + xfce4-branding-openSUSE based branding. (bsc#1217193 bsc#1216470) + +- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to + shortcut over systemd-mini. + +- update to 0.9.3: + * Make the DELETE with LIMIT/OFFSET query work + * Make the text in the 'Clear log' dialog less crowded + * Set a transient parent on the 'Clear log' dialog if possible + * 'Clear log' dialog's initial focus should be on the 'Cancel' + button + * Drop required xdt-autogen version to 4.18.1 + * Simplify markup sanitizing code a little + * Re-escape text in GMarkupParser text handler + * Sanitize instead of validating body text markup + * Translation Updates + xmvn +- Add _multibuild to define 2nd spec file as additional flavor. + Eliminates the need for source package links in OBS. + xmvn-connector +- Added patch: + * 0001-Do-not-leave-a-stray-options-file-in-the-generated-j.patch + + Remove generated temporary file from the tree after use, make + thus the generated javadoc more reproducible + +- Modified patch: + * UUID.patch + + try to assure unique UUID for each of the split packages. + +- Added patch: + * UUID.patch + + avoid generating random UUIDs, which makes reproducible build + impossible (bsc#1162112) + xmvn-mojo +- Added patch: + * 0001-Do-not-leave-a-stray-options-file-in-the-generated-j.patch + + Remove generated temporary file from the tree after use, make + thus the generated javadoc more reproducible + +- Modified patch: + * UUID.patch + + try to assure unique UUID for each of the split packages. + +- Added patch: + * UUID.patch + + avoid generating random UUIDs, which makes reproducible build + impossible (bsc#1162112) + xmvn-parent +- Added patch: + * 0001-Do-not-leave-a-stray-options-file-in-the-generated-j.patch + + Remove generated temporary file from the tree after use, make + thus the generated javadoc more reproducible + +- Modified patch: + * UUID.patch + + try to assure unique UUID for each of the split packages. + +- Added patch: + * UUID.patch + + avoid generating random UUIDs, which makes reproducible build + impossible (bsc#1162112) + xmvn-tools +- Added patch: + * 0001-Do-not-leave-a-stray-options-file-in-the-generated-j.patch + + Remove generated temporary file from the tree after use, make + thus the generated javadoc more reproducible + +- Modified patch: + * UUID.patch + + try to assure unique UUID for each of the split packages. + +- Added patch: + * UUID.patch + + avoid generating random UUIDs, which makes reproducible build + impossible (bsc#1162112) + xrdp +- xrdp-CVE-2023-42822.patch (bsc#1215803) + + unchecked access to font glyph info + xterm +- xterm-CVE-2023-40359.patch: Fixed reporting characterset names + in ReGiS graphics mode (bsc#1214282) + yast2-kdump +- Bump properly version as old 4.6.1 contains removal of keys from + AY that breaks old autoyast profile. So we fix it to just + deprecate it, but we need proper new version. (bsc#1217057) +- 4.6.2 + -- remove KDUMP_COPY_KERNEL and KDUMPTOOL_FLAGS options +- remove KDUMP_COPY_KERNEL and KDUMPTOOL_FLAGS options from UI +- deprecate KDUMP_COPY_KERNEL and KDUMPTOOL_FLAGS options in AY yast2-schema-default +- One more bump to use really the proper SP6 version of yast2-kdump + (bsc#1217057) +- 4.6.3 + +- Bump schema to adapt for version kdump versions 1.9+ (bsc#1212646) +- 4.6.2 + yast2-schema-micro +- One more bump to use really the proper SP6 version of yast2-kdump + (bsc#1217057) +- 4.6.3 + +- Bump schema to adapt for version kdump versions 1.9+ (bsc#1212646) +- 4.6.2 + zypper +- Return 104 also if info suggests near matches (fixes #504) +- Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422) +- Fix typo (fixes #484) +- version 1.14.66 + +- Fix some typos and spelling errors found by Lintian (fixes #501) +- Prefer unaliased `grep` to avoid unexpected/wrong completions. + (#503) +- commit: Insert a headline to separate output of different rpm + scripts (bsc#1041742) +- Fix typo in changes file. +- version 1.14.65 +